Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SharcHack.exe

Overview

General Information

Sample name:SharcHack.exe
Analysis ID:1581501
MD5:7b83ec8b52b0960227678156e29c1104
SHA1:f900ddff272431c281b76132fb110cb4120f68a3
SHA256:1b98a1d62cb0348ca334d047f4167f8bacd8de51829284a9be50e72d010e1cb8
Tags:exeuser-aachum
Infos:

Detection

Ades Stealer, BlackGuard, NitroStealer, VEGA Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Ades Stealer
Yara detected BlackGuard
Yara detected Nitro Stealer
Yara detected Telegram RAT
Yara detected Telegram Recon
Yara detected VEGA Stealer
AI detected suspicious sample
Contains functionality to capture screen (.Net source)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect the country of the analysis system (by using the IP)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sigma detected: Startup Folder File Write
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • SharcHack.exe (PID: 2144 cmdline: "C:\Users\user\Desktop\SharcHack.exe" MD5: 7B83EC8B52B0960227678156E29C1104)
    • SharcHack.exe (PID: 2688 cmdline: "C:\Users\user\AppData\Local\Temp\SharcHack.exe" MD5: 0589483666F8F55DE5CD74FDC3D1B4AE)
    • VegaStealer_v2.exe (PID: 4180 cmdline: "C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe" MD5: 9F4F298BCF1D208BD3CE3907CFB28480)
      • v2.exe (PID: 2172 cmdline: "C:\Users\user\AppData\Local\Temp\v2.exe" MD5: 3F62213D184B639A0A62BCB1E65370A8)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\v2.exeJoeSecurity_TelegramReconYara detected Telegram ReconJoe Security
    C:\Users\user\AppData\Local\Temp\v2.exeJoeSecurity_NitroStealerYara detected Nitro StealerJoe Security
      C:\Users\user\AppData\Local\Temp\v2.exeJoeSecurity_BlackGuardYara detected BlackGuardJoe Security
        C:\Users\user\AppData\Local\Temp\v2.exeJoeSecurity_VEGAStealerYara detected VEGA StealerJoe Security
          C:\Users\user\AppData\Local\Temp\v2.exeJoeSecurity_AdesStealerYara detected Ades StealerJoe Security
            Click to see the 8 entries
            SourceRuleDescriptionAuthorStrings
            00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_NitroStealerYara detected Nitro StealerJoe Security
              00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_BlackGuardYara detected BlackGuardJoe Security
                00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_VEGAStealerYara detected VEGA StealerJoe Security
                  00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_AdesStealerYara detected Ades StealerJoe Security
                    00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                      Click to see the 27 entries
                      SourceRuleDescriptionAuthorStrings
                      3.0.v2.exe.6b0000.0.unpackJoeSecurity_NitroStealerYara detected Nitro StealerJoe Security
                        3.0.v2.exe.6b0000.0.unpackJoeSecurity_BlackGuardYara detected BlackGuardJoe Security
                          3.0.v2.exe.6b0000.0.unpackJoeSecurity_VEGAStealerYara detected VEGA StealerJoe Security
                            3.0.v2.exe.6b0000.0.unpackJoeSecurity_AdesStealerYara detected Ades StealerJoe Security
                              3.0.v2.exe.6b0000.0.unpackJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                                Click to see the 7 entries

                                System Summary

                                barindex
                                Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe, ProcessId: 4180, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup
                                No Suricata rule has matched

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: SharcHack.exeAvira: detected
                                Source: C:\Users\user\AppData\Local\Temp\SharcHack.exeAvira: detection malicious, Label: DR/Delphi.Gen
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeAvira: detection malicious, Label: HEUR/AGEN.1307418
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeAvira: detection malicious, Label: HEUR/AGEN.1339346
                                Source: C:\Users\user\AppData\Local\Temp\SharcHack.exeReversingLabs: Detection: 89%
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeReversingLabs: Detection: 100%
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeReversingLabs: Detection: 83%
                                Source: SharcHack.exeReversingLabs: Detection: 94%
                                Source: Yara matchFile source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeJoe Sandbox ML: detected
                                Source: SharcHack.exeJoe Sandbox ML: detected

                                Location Tracking

                                barindex
                                Source: unknownDNS query: name: freegeoip.app
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC31A40 CryptReleaseContext,SIaa0f8e0c251cfd1d,3_2_6BC31A40
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BCF69D0 SIffb8076c269e2a85,SI8b0d9e6837e61abc,SIffb8076c269e2a85,SI8b0d9e6837e61abc,CryptCreateHash,GetLastError,SIdb45e174afb28e2c,SI905dcc543d48caab,CryptHashData,GetLastError,SIdb45e174afb28e2c,SI905dcc543d48caab,CryptDeriveKey,GetLastError,SI9a326fe0ddbebf12,SI1bf8975e567ea97a,CryptEncrypt,GetLastError,CryptDecrypt,GetLastError,SIaa0f8e0c251cfd1d,SIaa0f8e0c251cfd1d,CryptDestroyKey,CryptDestroyHash,3_2_6BCF69D0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BCFF920 sqlite3_cryptoapi_init,CryptReleaseContext,SIaa0f8e0c251cfd1d,CryptAcquireContextW,GetLastError,SIdb45e174afb28e2c,3_2_6BCFF920
                                Source: SharcHack.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                Source: unknownHTTPS traffic detected: 104.21.73.97:443 -> 192.168.2.4:49730 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 172.67.209.71:443 -> 192.168.2.4:49731 version: TLS 1.2
                                Source: Binary string: c:\dev\sqlite\dotnet-private\obj\2010\System.Data.SQLite.2010\Release\System.Data.SQLite.pdb source: v2.exe, v2.exe, 00000003.00000002.1798285981.0000000005242000.00000002.00000001.01000000.0000000A.sdmp, System.Data.SQLite.dll.2.dr
                                Source: Binary string: rop.pdb source: VegaStealer_v2.exe, 00000002.00000003.1693877532.00000000031BB000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: /_/artifacts/obj/EntityFramework.SqlServer/Release/net40/EntityFramework.SqlServer.pdb source: VegaStealer_v2.exe, 00000002.00000003.1698196259.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, EntityFramework.SqlServer.dll.2.dr
                                Source: Binary string: C:\dev\sqlite\dotnet-private\bin\2010\Win32\ReleaseNativeOnlyStatic\SQLite.Interop.pdb source: VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmp, SQLite.Interop.dll.2.dr
                                Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdb source: v2.exe, v2.exe, 00000003.00000002.1799619279.0000000006032000.00000002.00000001.01000000.00000009.sdmp, Newtonsoft.Json.dll.2.dr
                                Source: Binary string: System.pdbN|2h|2 Z|2_CorDllMainmscoree.dll source: v2.exe, 00000003.00000002.1792575261.0000000002C92000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: :.pdbSH source: VegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: /_/artifacts/obj/EntityFramework/Release/net40/EntityFramework.pdb source: VegaStealer_v2.exe, 00000002.00000003.1697626414.0000000003411000.00000004.00000020.00020000.00000000.sdmp, EntityFramework.dll.2.dr
                                Source: Binary string: /_/artifacts/obj/EntityFramework.SqlServer/Release/net40/EntityFramework.SqlServer.pdbSHA256$ source: VegaStealer_v2.exe, 00000002.00000003.1698196259.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, EntityFramework.SqlServer.dll.2.dr
                                Source: Binary string: pto.pdb source: VegaStealer_v2.exe, 00000002.00000003.1694962853.00000000031B3000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: .pdbSHA256 source: VegaStealer_v2.exe, 00000002.00000003.1698528738.0000000000DC7000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: BouncyCastle.Crypto.pdb source: v2.exe, v2.exe, 00000003.00000002.1801147444.0000000007A72000.00000002.00000001.01000000.0000000C.sdmp, BouncyCastle.Crypto.dll.2.dr
                                Source: Binary string: /_/artifacts/obj/EntityFramework/Release/net40/EntityFramework.pdbSHA256 source: VegaStealer_v2.exe, 00000002.00000003.1697626414.0000000003411000.00000004.00000020.00020000.00000000.sdmp, EntityFramework.dll.2.dr
                                Source: Binary string: c:\dev\sqlite\dotnet-private\obj\2010\System.Data.SQLite.Linq.2010\Release\System.Data.SQLite.Linq.pdb source: VegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.Linq.dll.2.dr
                                Source: Binary string: .pdbSHA2562$ source: VegaStealer_v2.exe, 00000002.00000003.1698277014.0000000000DC7000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: .pdb` source: VegaStealer_v2.exe, 00000002.00000003.1691516115.0000000002D81000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: C:\dev\sqlite\dotnet-private\bin\2010\x64\ReleaseNativeOnlyStatic\SQLite.Interop.pdb source: VegaStealer_v2.exe, 00000002.00000003.1692241734.0000000002ED9000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: :.pdb source: VegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: BouncyCastle.Crypto.pdbSHA256 source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1801147444.0000000007A72000.00000002.00000001.01000000.0000000C.sdmp, BouncyCastle.Crypto.dll.2.dr
                                Source: Binary string: System.pdb source: v2.exe, 00000003.00000002.1792575261.0000000002C92000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: Crypto.pdb source: VegaStealer_v2.exe, 00000002.00000003.1694962853.00000000031B3000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: c:\dev\sqlite\dotnet-private\obj\2010\System.Data.SQLite.EF6.2010\Release\System.Data.SQLite.EF6.pdb source: VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr
                                Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdbSHA256 source: VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1799619279.0000000006032000.00000002.00000001.01000000.00000009.sdmp, Newtonsoft.Json.dll.2.dr
                                Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: freegeoip.appConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: ipbase.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /json/?fields=61439 HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /json/?fields=61439 HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                                Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
                                Source: Joe Sandbox ViewIP Address: 172.67.209.71 172.67.209.71
                                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                                Source: unknownDNS query: name: ip-api.com
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: freegeoip.appConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /xml/ HTTP/1.1Host: ipbase.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /json/?fields=61439 HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /json/?fields=61439 HTTP/1.1Host: ip-api.comConnection: Keep-Alive
                                Source: global trafficDNS traffic detected: DNS query: freegeoip.app
                                Source: global trafficDNS traffic detected: DNS query: ipbase.com
                                Source: global trafficDNS traffic detected: DNS query: ip-api.com
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 27 Dec 2024 21:47:07 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: closeAge: 2985Cache-Control: public,max-age=0,must-revalidateCache-Status: "Netlify Edge"; hitVary: Accept-EncodingX-Nf-Request-Id: 01JG51CS0DGXTQGC70P19QW1Y0cf-cache-status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e8%2BcaaQ5uBcIVmC4kiaEShJa64t6bolyDyKZ6jgNM%2BqaQoKJ4smN%2FQBiV00HW69unRYSvYvrNI6OVJ3UmGSvc0HOSOycSuADxMJhFR9x39KJf8YRuoME1zqcD601"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f8c81d97d6c428b-EWRalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1655&min_rtt=1602&rtt_var=708&sent=7&recv=9&lost=0&retrans=0&sent_bytes=2819&recv_bytes=678&delivery_rate=1436301&cwnd=240&unsent_bytes=0&cid=da465c954db9dbe6&ts=587&x=0"
                                Source: VegaStealer_v2.exe, 00000002.00000003.1698528738.0000000000DC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.di
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1692241734.000000000308B000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701496803.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr, Newtonsoft.Json.dll.2.dr, SQLite.Interop.dll.2.dr, System.Data.SQLite.Linq.dll.2.dr, System.Data.SQLite.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                                Source: VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, Newtonsoft.Json.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertCSRSA4096RootG5.crt0E
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1692241734.000000000308B000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701496803.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr, SQLite.Interop.dll.2.dr, System.Data.SQLite.Linq.dll.2.dr, System.Data.SQLite.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1692241734.000000000308B000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701496803.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr, Newtonsoft.Json.dll.2.dr, SQLite.Interop.dll.2.dr, System.Data.SQLite.Linq.dll.2.dr, System.Data.SQLite.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1692241734.000000000308B000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701496803.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr, Newtonsoft.Json.dll.2.dr, SQLite.Interop.dll.2.dr, System.Data.SQLite.Linq.dll.2.dr, System.Data.SQLite.dll.2.drString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                                Source: VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, Newtonsoft.Json.dll.2.drString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA2.crt0
                                Source: VegaStealer_v2.exe, 00000002.00000003.1691516115.0000000002D81000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1693877532.00000000031BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crPl3.d
                                Source: VegaStealer_v2.exe, 00000002.00000003.1706844726.0000000000DCA000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701954692.0000000000DC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.d
                                Source: VegaStealer_v2.exe, 00000002.00000003.1699963167.0000000000DC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert
                                Source: VegaStealer_v2.exe, 00000002.00000003.1691516115.0000000002D81000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1693877532.00000000031BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.cPom/D
                                Source: VegaStealer_v2.exe, 00000002.00000003.1706844726.0000000000DCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com
                                Source: VegaStealer_v2.exe, 00000002.00000003.1701954692.0000000000DC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1692241734.000000000308B000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701496803.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr, Newtonsoft.Json.dll.2.dr, SQLite.Interop.dll.2.dr, System.Data.SQLite.Linq.dll.2.dr, System.Data.SQLite.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                                Source: VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, Newtonsoft.Json.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertCSRSA4096RootG5.crl0
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1692241734.000000000308B000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701496803.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr, SQLite.Interop.dll.2.dr, System.Data.SQLite.Linq.dll.2.dr, System.Data.SQLite.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1692241734.000000000308B000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701496803.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr, Newtonsoft.Json.dll.2.dr, SQLite.Interop.dll.2.dr, System.Data.SQLite.Linq.dll.2.dr, System.Data.SQLite.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                                Source: System.Data.SQLite.dll.2.drString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
                                Source: VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, Newtonsoft.Json.dll.2.drString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0F
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1692241734.000000000308B000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701496803.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr, SQLite.Interop.dll.2.dr, System.Data.SQLite.Linq.dll.2.dr, System.Data.SQLite.dll.2.drString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
                                Source: VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, Newtonsoft.Json.dll.2.drString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0=
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                                Source: VegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.micr
                                Source: VegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.micro
                                Source: VegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.micros
                                Source: VegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microso
                                Source: VegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsof
                                Source: VegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft
                                Source: VegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, v2.exe, 00000003.00000002.1792575261.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmp, v2.exe.2.drString found in binary or memory: http://ip-api.com/json/?fields=61439
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fields=61439d
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002ECE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.com/json/?fieldsT
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.comd
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ip-api.commi
                                Source: Newtonsoft.Json.dll.2.drString found in binary or memory: http://james.newtonking.com/projects/json
                                Source: v2.exe, 00000003.00000002.1801026072.0000000007751000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ns.adobe.0/
                                Source: VegaStealer_v2.exe, 00000002.00000003.1698528738.0000000000DC7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.c
                                Source: VegaStealer_v2.exe, 00000002.00000003.1706844726.0000000000DCA000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1692241734.000000000308B000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701496803.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr, SQLite.Interop.dll.2.dr, System.Data.SQLite.Linq.dll.2.dr, System.Data.SQLite.dll.2.drString found in binary or memory: http://ocsp.digicert.com0
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701954692.0000000000DC9000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1692241734.000000000308B000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701496803.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr, Newtonsoft.Json.dll.2.dr, SQLite.Interop.dll.2.dr, System.Data.SQLite.Linq.dll.2.dr, System.Data.SQLite.dll.2.drString found in binary or memory: http://ocsp.digicert.com0A
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1692241734.000000000308B000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701496803.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr, Newtonsoft.Json.dll.2.dr, SQLite.Interop.dll.2.dr, System.Data.SQLite.Linq.dll.2.dr, System.Data.SQLite.dll.2.dr, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://ocsp.digicert.com0C
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://ocsp.digicert.com0H
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://ocsp.digicert.com0I
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, Newtonsoft.Json.dll.2.dr, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://ocsp.digicert.com0O
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1692241734.000000000308B000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701496803.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr, Newtonsoft.Json.dll.2.dr, SQLite.Interop.dll.2.dr, System.Data.SQLite.Linq.dll.2.dr, System.Data.SQLite.dll.2.drString found in binary or memory: http://ocsp.digicert.com0X
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1692241734.000000000308B000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701496803.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr, Newtonsoft.Json.dll.2.dr, SQLite.Interop.dll.2.dr, System.Data.SQLite.Linq.dll.2.dr, System.Data.SQLite.dll.2.dr, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://www.digicert.com/CPS0
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                                Source: v2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002C92000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://answers.netlify.com/t/support-guide-i-ve-deployed-my-site-but-i-still-see-page-not-found/125
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.vimeworld.ru/user/name/
                                Source: v2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                                Source: v2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                                Source: v2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                                Source: v2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drString found in binary or memory: https://duckduckgo.com/ac/?q=
                                Source: v2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drString found in binary or memory: https://duckduckgo.com/chrome_newtab
                                Source: v2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://freegeoip.app
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://freegeoip.app/xml/
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, v2.exe.2.drString found in binary or memory: https://freegeoip.app/xml/9https://api.telegram.org/botGhttps://api.vimeworld.ru/user/name/1--------
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drString found in binary or memory: https://github.com/novotnyllc/bc-csharp
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002B79000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipbase.com
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002B75000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1792575261.0000000002B79000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ipbase.com/xml/
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, v2.exe.2.drString found in binary or memory: https://steamcommunity.com/profiles/ASOFTWARE
                                Source: tmp91C9.tmp.tmpdb.3.drString found in binary or memory: https://support.mozilla.org
                                Source: tmp91C9.tmp.tmpdb.3.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                                Source: tmp91C9.tmp.tmpdb.3.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002D38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002D38000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1796779654.0000000003BA0000.00000004.00000800.00020000.00000000.sdmp, History.txt.3.dr, tmp9158.tmp.dat.3.dr, tmp9188.tmp.dat.3.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                                Source: v2.exe, 00000003.00000002.1796779654.0000000003B7B000.00000004.00000800.00020000.00000000.sdmp, tmp9158.tmp.dat.3.dr, tmp9188.tmp.dat.3.drString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002D38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2T
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002D38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2T~R
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002D38000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1796779654.0000000003BA0000.00000004.00000800.00020000.00000000.sdmp, History.txt.3.dr, tmp9158.tmp.dat.3.dr, tmp9188.tmp.dat.3.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                                Source: v2.exe, 00000003.00000002.1796779654.0000000003B7B000.00000004.00000800.00020000.00000000.sdmp, tmp9158.tmp.dat.3.dr, tmp9188.tmp.dat.3.drString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                                Source: System.Data.SQLite.dll.2.drString found in binary or memory: https://system.data.sqlite.org/
                                Source: VegaStealer_v2.exe, 00000002.00000003.1701496803.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1798373548.00000000052A4000.00000002.00000001.01000000.0000000A.sdmp, System.Data.SQLite.dll.2.drString found in binary or memory: https://system.data.sqlite.org/X
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, v2.exe, 00000003.00000002.1792575261.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, v2.exe.2.dr, Information.txt.3.drString found in binary or memory: https://t.me/VegaStealer_bot
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, v2.exe.2.drString found in binary or memory: https://t.me/VegaStealer_bot-/sendDocument?chat_id=
                                Source: System.Data.SQLite.dll.2.drString found in binary or memory: https://urn.to/r/sds_see
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drString found in binary or memory: https://www.digicert.com/CPS0
                                Source: v2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drString found in binary or memory: https://www.ecosia.org/newtab/
                                Source: v2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                                Source: tmp91C9.tmp.tmpdb.3.drString found in binary or memory: https://www.mozilla.org
                                Source: tmp91C9.tmp.tmpdb.3.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                                Source: tmp91C9.tmp.tmpdb.3.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                                Source: v2.exe, 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, History.txt0.3.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/)
                                Source: v2.exe, 00000003.00000002.1796779654.0000000003C31000.00000004.00000800.00020000.00000000.sdmp, tmp908B.tmp.tmpdb.3.dr, tmp91C9.tmp.tmpdb.3.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                                Source: tmp91C9.tmp.tmpdb.3.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                                Source: v2.exe, 00000003.00000002.1796779654.0000000003C31000.00000004.00000800.00020000.00000000.sdmp, tmp908B.tmp.tmpdb.3.dr, tmp91C9.tmp.tmpdb.3.drString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                                Source: VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, Newtonsoft.Json.dll.2.drString found in binary or memory: https://www.newtonsoft.com/json
                                Source: Newtonsoft.Json.dll.2.drString found in binary or memory: https://www.newtonsoft.com/jsonschema
                                Source: v2.exe, v2.exe, 00000003.00000002.1799619279.0000000006032000.00000002.00000001.01000000.00000009.sdmp, Newtonsoft.Json.dll.2.drString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
                                Source: VegaStealer_v2.exe, 00000002.00000003.1692241734.0000000002ED9000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmp, SQLite.Interop.dll.2.drString found in binary or memory: https://www.sqlite.org/copyright.html2
                                Source: VegaStealer_v2.exe, 00000002.00000003.1706844726.0000000000DCA000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701954692.0000000000DC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.sqlite.org/lang
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr, System.Data.SQLite.Linq.dll.2.drString found in binary or memory: https://www.sqlite.org/lang_aggfunc.html
                                Source: VegaStealer_v2.exe, 00000002.00000003.1706844726.0000000000DCA000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701954692.0000000000DC9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.sqlite.org/lang_c
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr, System.Data.SQLite.Linq.dll.2.drString found in binary or memory: https://www.sqlite.org/lang_corefunc.html
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                                Source: unknownHTTPS traffic detected: 104.21.73.97:443 -> 192.168.2.4:49730 version: TLS 1.2
                                Source: unknownHTTPS traffic detected: 172.67.209.71:443 -> 192.168.2.4:49731 version: TLS 1.2

                                Key, Mouse, Clipboard, Microphone and Screen Capturing

                                barindex
                                Source: v2.exe.2.dr, Screen.cs.Net Code: GetScreen

                                E-Banking Fraud

                                barindex
                                Source: Yara matchFile source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED

                                System Summary

                                barindex
                                Source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: Detect the Lighting infostealer based on specific strings Author: Sekoia.io
                                Source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
                                Source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                                Source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                                Source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                                Source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: Detects A310Logger Author: ditekSHen
                                Source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                                Source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                                Source: 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                                Source: Process Memory Space: VegaStealer_v2.exe PID: 4180, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                                Source: Process Memory Space: v2.exe PID: 2172, type: MEMORYSTRMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: Detect the Lighting infostealer based on specific strings Author: Sekoia.io
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: Finds StormKitty samples (or their variants) based on specific strings Author: Sekoia.io
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: Detects executables containing common artifcats observed in infostealers Author: ditekSHen
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: Detects executables referencing Discord tokens regular expressions Author: ditekSHen
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: Detects executables referencing many VPN software clients. Observed in infosteslers Author: ditekSHen
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: Detects A310Logger Author: ditekSHen
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_05246B973_2_05246B97
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_060329743_2_06032974
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BCB5D803_2_6BCB5D80
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC7EBD03_2_6BC7EBD0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BCE1B803_2_6BCE1B80
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC31B103_2_6BC31B10
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC12AD03_2_6BC12AD0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BCF3A903_2_6BCF3A90
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC86AA03_2_6BC86AA0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BCDDA503_2_6BCDDA50
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC66A703_2_6BC66A70
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC269303_2_6BC26930
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC248703_2_6BC24870
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC6D8003_2_6BC6D800
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC808103_2_6BC80810
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC08FEE3_2_6BC08FEE
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC43FA03_2_6BC43FA0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BCDFE403_2_6BCDFE40
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC10E773_2_6BC10E77
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC46DD03_2_6BC46DD0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC37D703_2_6BC37D70
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC0FCF93_2_6BC0FCF9
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC67C903_2_6BC67C90
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BCF6C503_2_6BCF6C50
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BCAF3A03_2_6BCAF3A0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC173403_2_6BC17340
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BCC13403_2_6BCC1340
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC4E3503_2_6BC4E350
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC1024A3_2_6BC1024A
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC762603_2_6BC76260
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC1C1C03_2_6BC1C1C0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC1B1803_2_6BC1B180
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BCF71503_2_6BCF7150
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BCE21003_2_6BCE2100
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BCBC0C03_2_6BCBC0C0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC250A03_2_6BC250A0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC1B0503_2_6BC1B050
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC3D7C03_2_6BC3D7C0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC1079B3_2_6BC1079B
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC837603_2_6BC83760
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC246F03_2_6BC246F0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BCA86A03_2_6BCA86A0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC0B5D13_2_6BC0B5D1
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC3A5F03_2_6BC3A5F0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC045893_2_6BC04589
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BCC75B03_2_6BCC75B0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC305503_2_6BC30550
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC124913_2_6BC12491
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC1A4A03_2_6BC1A4A0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BCD04A03_2_6BCD04A0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC174403_2_6BC17440
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC824003_2_6BC82400
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_0108C5583_2_0108C558
                                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\BouncyCastle.Crypto.dll E51721DC0647F4838B1ABC592BD95FD8CB924716E8A64F83D4B947821FA1FA42
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: String function: 6BC59320 appears 112 times
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: String function: 6BC7FC90 appears 191 times
                                Source: SharcHack.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                                Source: SharcHack.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
                                Source: SharcHack.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                Source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_lighting author = Sekoia.io, description = Detect the Lighting infostealer based on specific strings, creation_date = 2022-04-07, classification = TLP:CLEAR, version = 1.0, reference = https://blog.cyble.com/2022/04/05/inside-lightning-stealer/, id = 3c160c16-f417-4fa2-aa44-fb7b981fb2b3
                                Source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
                                Source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                                Source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                                Source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                                Source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_A310Logger author = ditekSHen, description = Detects A310Logger, snort_sid = 920204-920207
                                Source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                                Source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                                Source: 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                                Source: Process Memory Space: VegaStealer_v2.exe PID: 4180, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                                Source: Process Memory Space: v2.exe PID: 2172, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: infostealer_win_lighting author = Sekoia.io, description = Detect the Lighting infostealer based on specific strings, creation_date = 2022-04-07, classification = TLP:CLEAR, version = 1.0, reference = https://blog.cyble.com/2022/04/05/inside-lightning-stealer/, id = 3c160c16-f417-4fa2-aa44-fb7b981fb2b3
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: infostealer_win_stormkitty author = Sekoia.io, description = Finds StormKitty samples (or their variants) based on specific strings, creation_date = 2023-03-29, classification = TLP:CLEAR, version = 1.0, id = 5014d2e5-af5c-4800-ab1e-b57de37a2450
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_GENInfoStealer author = ditekSHen, description = Detects executables containing common artifcats observed in infostealers
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex author = ditekSHen, description = Detects executables referencing Discord tokens regular expressions
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: INDICATOR_SUSPICIOUS_EXE_References_VPN author = ditekSHen, description = Detects executables referencing many VPN software clients. Observed in infosteslers
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPEDMatched rule: MALWARE_Win_A310Logger author = ditekSHen, description = Detects A310Logger, snort_sid = 920204-920207
                                Source: v2.exe.2.dr, Help.csSuspicious URL: 'https://api.vimeworld.ru/user/name/'
                                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@7/43@3/3
                                Source: C:\Users\user\AppData\Local\Temp\SharcHack.exeCode function: 1_2_00401F48 FindResourceA,SizeofResource,LoadResource,LockResource,FreeResource,1_2_00401F48
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeFile created: C:\Users\user\AppData\Roaming\RHXHZFFNPuyLPR210395.userJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeMutant created: NULL
                                Source: C:\Users\user\Desktop\SharcHack.exeFile created: C:\Users\user\AppData\Local\Temp\SharcHack.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ProcessorId FROM Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\Desktop\SharcHack.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: VegaStealer_v2.exe, 00000002.00000003.1692241734.0000000002ED9000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmp, SQLite.Interop.dll.2.drBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                                Source: VegaStealer_v2.exe, 00000002.00000003.1692241734.0000000002ED9000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmp, SQLite.Interop.dll.2.drBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                                Source: VegaStealer_v2.exe, 00000002.00000003.1692241734.0000000002ED9000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmp, SQLite.Interop.dll.2.drBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                                Source: VegaStealer_v2.exe, 00000002.00000003.1692241734.0000000002ED9000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmp, SQLite.Interop.dll.2.drBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                                Source: v2.exe, v2.exe, 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmp, SQLite.Interop.dll.2.drBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                                Source: VegaStealer_v2.exe, 00000002.00000003.1692241734.0000000002ED9000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmp, SQLite.Interop.dll.2.drBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                                Source: v2.exeBinary or memory string: CREATE TABLE {0}(x);
                                Source: 1a476fd9-290d-4458-a6ca-4fc425eee287.3.dr, tmp9147.tmp.dat.3.drBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                                Source: VegaStealer_v2.exe, 00000002.00000003.1692241734.0000000002ED9000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmp, SQLite.Interop.dll.2.drBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                                Source: SharcHack.exeReversingLabs: Detection: 94%
                                Source: v2.exeString found in binary or memory: /configuration/appSettings/add[@key='{0}']
                                Source: unknownProcess created: C:\Users\user\Desktop\SharcHack.exe "C:\Users\user\Desktop\SharcHack.exe"
                                Source: C:\Users\user\Desktop\SharcHack.exeProcess created: C:\Users\user\AppData\Local\Temp\SharcHack.exe "C:\Users\user\AppData\Local\Temp\SharcHack.exe"
                                Source: C:\Users\user\Desktop\SharcHack.exeProcess created: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe "C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe"
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeProcess created: C:\Users\user\AppData\Local\Temp\v2.exe "C:\Users\user\AppData\Local\Temp\v2.exe"
                                Source: C:\Users\user\Desktop\SharcHack.exeProcess created: C:\Users\user\AppData\Local\Temp\SharcHack.exe "C:\Users\user\AppData\Local\Temp\SharcHack.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeProcess created: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe "C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeProcess created: C:\Users\user\AppData\Local\Temp\v2.exe "C:\Users\user\AppData\Local\Temp\v2.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: shfolder.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\SharcHack.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\SharcHack.exeSection loaded: shfolder.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: version.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: rasapi32.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: rasman.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: rtutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: dhcpcsvc6.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: dhcpcsvc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: dpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: schannel.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: mskeyprotect.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: ntasn1.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: ncrypt.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: ncryptsslp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: windowscodecs.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: SharcHack.exeStatic file information: File size 8223744 > 1048576
                                Source: SharcHack.exeStatic PE information: Raw size of .rsrc is bigger than: 0x100000 < 0x7d5a00
                                Source: Binary string: c:\dev\sqlite\dotnet-private\obj\2010\System.Data.SQLite.2010\Release\System.Data.SQLite.pdb source: v2.exe, v2.exe, 00000003.00000002.1798285981.0000000005242000.00000002.00000001.01000000.0000000A.sdmp, System.Data.SQLite.dll.2.dr
                                Source: Binary string: rop.pdb source: VegaStealer_v2.exe, 00000002.00000003.1693877532.00000000031BB000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: /_/artifacts/obj/EntityFramework.SqlServer/Release/net40/EntityFramework.SqlServer.pdb source: VegaStealer_v2.exe, 00000002.00000003.1698196259.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, EntityFramework.SqlServer.dll.2.dr
                                Source: Binary string: C:\dev\sqlite\dotnet-private\bin\2010\Win32\ReleaseNativeOnlyStatic\SQLite.Interop.pdb source: VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmp, SQLite.Interop.dll.2.dr
                                Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdb source: v2.exe, v2.exe, 00000003.00000002.1799619279.0000000006032000.00000002.00000001.01000000.00000009.sdmp, Newtonsoft.Json.dll.2.dr
                                Source: Binary string: System.pdbN|2h|2 Z|2_CorDllMainmscoree.dll source: v2.exe, 00000003.00000002.1792575261.0000000002C92000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: :.pdbSH source: VegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: /_/artifacts/obj/EntityFramework/Release/net40/EntityFramework.pdb source: VegaStealer_v2.exe, 00000002.00000003.1697626414.0000000003411000.00000004.00000020.00020000.00000000.sdmp, EntityFramework.dll.2.dr
                                Source: Binary string: /_/artifacts/obj/EntityFramework.SqlServer/Release/net40/EntityFramework.SqlServer.pdbSHA256$ source: VegaStealer_v2.exe, 00000002.00000003.1698196259.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, EntityFramework.SqlServer.dll.2.dr
                                Source: Binary string: pto.pdb source: VegaStealer_v2.exe, 00000002.00000003.1694962853.00000000031B3000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: .pdbSHA256 source: VegaStealer_v2.exe, 00000002.00000003.1698528738.0000000000DC7000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: BouncyCastle.Crypto.pdb source: v2.exe, v2.exe, 00000003.00000002.1801147444.0000000007A72000.00000002.00000001.01000000.0000000C.sdmp, BouncyCastle.Crypto.dll.2.dr
                                Source: Binary string: /_/artifacts/obj/EntityFramework/Release/net40/EntityFramework.pdbSHA256 source: VegaStealer_v2.exe, 00000002.00000003.1697626414.0000000003411000.00000004.00000020.00020000.00000000.sdmp, EntityFramework.dll.2.dr
                                Source: Binary string: c:\dev\sqlite\dotnet-private\obj\2010\System.Data.SQLite.Linq.2010\Release\System.Data.SQLite.Linq.pdb source: VegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.Linq.dll.2.dr
                                Source: Binary string: .pdbSHA2562$ source: VegaStealer_v2.exe, 00000002.00000003.1698277014.0000000000DC7000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: .pdb` source: VegaStealer_v2.exe, 00000002.00000003.1691516115.0000000002D81000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: C:\dev\sqlite\dotnet-private\bin\2010\x64\ReleaseNativeOnlyStatic\SQLite.Interop.pdb source: VegaStealer_v2.exe, 00000002.00000003.1692241734.0000000002ED9000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: :.pdb source: VegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: BouncyCastle.Crypto.pdbSHA256 source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1801147444.0000000007A72000.00000002.00000001.01000000.0000000C.sdmp, BouncyCastle.Crypto.dll.2.dr
                                Source: Binary string: System.pdb source: v2.exe, 00000003.00000002.1792575261.0000000002C92000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: Crypto.pdb source: VegaStealer_v2.exe, 00000002.00000003.1694962853.00000000031B3000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: c:\dev\sqlite\dotnet-private\obj\2010\System.Data.SQLite.EF6.2010\Release\System.Data.SQLite.EF6.pdb source: VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr
                                Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net40/Newtonsoft.Json.pdbSHA256 source: VegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1799619279.0000000006032000.00000002.00000001.01000000.00000009.sdmp, Newtonsoft.Json.dll.2.dr
                                Source: v2.exe.2.drStatic PE information: 0xA1167174 [Mon Aug 23 02:56:52 2055 UTC]
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC0F76D LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,3_2_6BC0F76D
                                Source: C:\Users\user\AppData\Local\Temp\SharcHack.exeCode function: 1_2_00401C72 push 00401CA0h; ret 1_2_00401C98
                                Source: C:\Users\user\AppData\Local\Temp\SharcHack.exeCode function: 1_2_00401C74 push 00401CA0h; ret 1_2_00401C98
                                Source: C:\Users\user\AppData\Local\Temp\SharcHack.exeCode function: 1_2_00402074 push 0040209Ah; ret 1_2_00402092
                                Source: C:\Users\user\AppData\Local\Temp\SharcHack.exeCode function: 1_2_00401BDC push 00401C08h; ret 1_2_00401C00
                                Source: C:\Users\user\AppData\Local\Temp\SharcHack.exeCode function: 1_2_004019F4 push 00401A2Eh; ret 1_2_00401A26
                                Source: C:\Users\user\AppData\Local\Temp\SharcHack.exeCode function: 1_2_00401B98 push 00401BD0h; ret 1_2_00401BC8
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC07B85 push ecx; ret 3_2_6BC07B98
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_010846A9 pushfd ; iretd 3_2_010846B5
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_01082D68 pushfd ; iretd 3_2_01082D79
                                Source: C:\Users\user\Desktop\SharcHack.exeFile created: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\System.Data.SQLite.EF6.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\EntityFramework.SqlServer.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\SQLite.Interop.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\BouncyCastle.Crypto.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\System.Data.SQLite.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\EntityFramework.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\Newtonsoft.Json.dllJump to dropped file
                                Source: C:\Users\user\Desktop\SharcHack.exeFile created: C:\Users\user\AppData\Local\Temp\SharcHack.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\System.Data.SQLite.Linq.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeFile created: C:\Users\user\AppData\Local\Temp\v2.exeJump to dropped file
                                Source: C:\Users\user\Desktop\SharcHack.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                                Malware Analysis System Evasion

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, v2.exe.2.drBinary or memory string: SBIEDLL.DLL
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeMemory allocated: 1080000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeMemory allocated: 2B10000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeMemory allocated: 10B0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 600000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599859Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599750Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599641Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599531Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599422Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599312Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599203Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599094Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598969Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598859Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598750Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598640Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598531Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598422Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598312Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598203Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598094Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597984Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597873Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597766Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597641Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597516Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597406Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597296Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597187Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597078Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596969Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596859Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596750Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596641Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596516Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596391Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596281Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596172Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596062Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595953Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595844Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595713Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595594Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595484Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595375Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595266Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595151Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595031Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594922Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594812Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594703Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594594Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594469Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeWindow / User API: threadDelayed 8199Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeWindow / User API: threadDelayed 1613Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\System.Data.SQLite.EF6.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\EntityFramework.SqlServer.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\SQLite.Interop.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\BouncyCastle.Crypto.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\System.Data.SQLite.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\Newtonsoft.Json.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\EntityFramework.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\System.Data.SQLite.Linq.dllJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\SharcHack.exeAPI coverage: 9.7 %
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeAPI coverage: 2.2 %
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -32281802128991695s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -600000s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -599859s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -599750s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -599641s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -599531s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -599422s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -599312s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -599203s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -599094s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -598969s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -598859s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -598750s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -598640s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -598531s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -598422s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -598312s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -598203s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -598094s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -597984s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -597873s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -597766s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -597641s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -597516s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -597406s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -597296s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -597187s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -597078s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -596969s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -596859s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -596750s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -596641s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -596516s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -596391s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -596281s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -596172s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -596062s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -595953s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -595844s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -595713s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -595594s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -595484s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -595375s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -595266s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -595151s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -595031s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -594922s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -594812s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -594703s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -594594s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exe TID: 6500Thread sleep time: -594469s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : Select * From Win32_ComputerSystem
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ProcessorId FROM Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC9F1A0 GetSystemInfo,3_2_6BC9F1A0
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 600000Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599859Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599750Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599641Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599531Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599422Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599312Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599203Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 599094Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598969Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598859Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598750Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598640Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598531Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598422Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598312Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598203Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 598094Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597984Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597873Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597766Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597641Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597516Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597406Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597296Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597187Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 597078Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596969Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596859Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596750Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596641Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596516Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596391Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596281Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596172Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 596062Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595953Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595844Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595713Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595594Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595484Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595375Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595266Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595151Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 595031Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594922Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594812Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594703Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594594Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeThread delayed: delay time: 594469Jump to behavior
                                Source: v2.exe.2.drBinary or memory string: vmware, inc.
                                Source: v2.exe.2.drBinary or memory string: vmware7,1
                                Source: v2.exe.2.drBinary or memory string: vmware
                                Source: v2.exe, 00000003.00000002.1791800211.0000000000CB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll(
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeAPI call chain: ExitProcess graph end nodegraph_2-13
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess information queried: ProcessInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_010879E8 LdrInitializeThunk,3_2_010879E8
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC043E3 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_6BC043E3
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC28910 _memset,OutputDebugStringA,GetProcessHeap,OutputDebugStringA,GetLastError,lstrlenW,HeapAlloc,OutputDebugStringA,_memset,GetEnvironmentVariableW,OutputDebugStringA,GetLastError,OutputDebugStringA,_memset,GetModuleFileNameW,lstrlenW,OutputDebugStringA,lstrcatW,lstrcatW,lstrcatW,lstrcatW,GetFileAttributesW,OutputDebugStringA,OutputDebugStringA,GetLastError,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,WinVerifyTrust,OutputDebugStringA,OutputDebugStringA,GetModuleHandleW,GetModuleHandleW,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,GetModuleHandleW,OutputDebugStringA,GetProcAddress,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,_memset,GetEnvironmentVariableW,OutputDebugStringA,_memset,GetCurrentThreadId,GetCurrentProcessId,wsprintfW,_memset,GetEnvironmentVariableW,SetEnvironmentVariableW,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,HeapFree,_memset,__snprintf,OutputDebugStringA,3_2_6BC28910
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC0F76D LoadLibraryW,GetProcAddress,GetProcAddress,EncodePointer,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,GetProcAddress,EncodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,DecodePointer,3_2_6BC0F76D
                                Source: C:\Users\user\AppData\Local\Temp\SharcHack.exeCode function: 1_2_00401A38 GetProcessHeap,GetCurrentThreadId,1_2_00401A38
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC043E3 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,3_2_6BC043E3
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC01186 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,3_2_6BC01186
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeMemory allocated: page read and write | page guardJump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeProcess created: C:\Users\user\AppData\Local\Temp\SharcHack.exe "C:\Users\user\AppData\Local\Temp\SharcHack.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\SharcHack.exeProcess created: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe "C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exeProcess created: C:\Users\user\AppData\Local\Temp\v2.exe "C:\Users\user\AppData\Local\Temp\v2.exe" Jump to behavior

                                Language, Device and Operating System Detection

                                barindex
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Users\user\AppData\Local\Temp\v2.exe VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Newtonsoft.Json.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Users\user\AppData\Local\Temp\System.Data.SQLite.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.EnterpriseServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.EnterpriseServices.Wrapper.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Users\user\AppData\Local\Temp\BouncyCastle.Crypto.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC0A8D4 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,3_2_6BC0A8D4
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC0545C __lock,____lc_codepage_func,__getenv_helper_nolock,_free,_strlen,__malloc_crt,_strlen,_strcpy_s,__invoke_watson,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,WideCharToMultiByte,3_2_6BC0545C
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                                Stealing of Sensitive Information

                                barindex
                                Source: Yara matchFile source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 4180, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2172, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                Source: Yara matchFile source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                Source: Yara matchFile source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 4180, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2172, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                Source: Yara matchFile source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 4180, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2172, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                Source: Yara matchFile source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.1792575261.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 4180, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2172, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Electrum
                                Source: VegaStealer_v2.exe, 00000002.00000003.1708015105.0000000000DCA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx_V
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %\Wallets\DashCore\)\DashCore\wallet.dat#\Electrum\wallets%\Wallets\Electrum\%\Ethereum\keystore%\Wallets\Ethereum\-\Exodus\exodus.wallet\!\Wallets\Exodus\m\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %\Wallets\DashCore\)\DashCore\wallet.dat#\Electrum\wallets%\Wallets\Electrum\%\Ethereum\keystore%\Wallets\Ethereum\-\Exodus\exodus.wallet\!\Wallets\Exodus\m\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusDir
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Ethereum
                                Source: VegaStealer_v2.exe, 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %\Wallets\DashCore\)\DashCore\wallet.dat#\Electrum\wallets%\Wallets\Electrum\%\Ethereum\keystore%\Wallets\Ethereum\-\Exodus\exodus.wallet\!\Wallets\Exodus\m\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\
                                Source: VegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: [Org.BouncyCastle.Pkcs12.IgnoreUselessPasswordtrueqpassword supplied for keystore that does not require one
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                                Source: Yara matchFile source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 4180, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2172, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 4180, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2172, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                Source: Yara matchFile source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                Source: Yara matchFile source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 4180, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2172, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                Source: Yara matchFile source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 4180, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2172, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                Source: Yara matchFile source: 3.0.v2.exe.6b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.1792575261.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: VegaStealer_v2.exe PID: 4180, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: v2.exe PID: 2172, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\v2.exe, type: DROPPED
                                Source: C:\Users\user\AppData\Local\Temp\v2.exeCode function: 3_2_6BC29200 GetModuleHandleW,GetModuleHandleW,OutputDebugStringA,OutputDebugStringA,GetProcAddress,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,GetModuleHandleW,OutputDebugStringA,OutputDebugStringA,GetLastError,GetProcAddress,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,CorBindToRuntimeEx,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,OutputDebugStringA,_memset,__snprintf,OutputDebugStringA,3_2_6BC29200
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
                                Windows Management Instrumentation
                                1
                                DLL Side-Loading
                                1
                                DLL Side-Loading
                                1
                                Disable or Modify Tools
                                1
                                OS Credential Dumping
                                2
                                System Time Discovery
                                Remote Services1
                                Archive Collected Data
                                3
                                Ingress Tool Transfer
                                Exfiltration Over Other Network MediumAbuse Accessibility Features
                                CredentialsDomainsDefault Accounts1
                                Native API
                                Boot or Logon Initialization Scripts11
                                Process Injection
                                1
                                Deobfuscate/Decode Files or Information
                                LSASS Memory1
                                File and Directory Discovery
                                Remote Desktop Protocol3
                                Data from Local System
                                21
                                Encrypted Channel
                                Exfiltration Over BluetoothNetwork Denial of Service
                                Email AddressesDNS ServerDomain Accounts2
                                Command and Scripting Interpreter
                                Logon Script (Windows)Logon Script (Windows)2
                                Obfuscated Files or Information
                                Security Account Manager25
                                System Information Discovery
                                SMB/Windows Admin Shares1
                                Screen Capture
                                3
                                Non-Application Layer Protocol
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
                                Timestomp
                                NTDS351
                                Security Software Discovery
                                Distributed Component Object ModelInput Capture4
                                Application Layer Protocol
                                Traffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                                DLL Side-Loading
                                LSA Secrets1
                                Process Discovery
                                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                                Masquerading
                                Cached Domain Credentials151
                                Virtualization/Sandbox Evasion
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items151
                                Virtualization/Sandbox Evasion
                                DCSync1
                                Application Window Discovery
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job11
                                Process Injection
                                Proc Filesystem1
                                System Network Configuration Discovery
                                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1581501 Sample: SharcHack.exe Startdate: 27/12/2024 Architecture: WINDOWS Score: 100 39 freegeoip.app 2->39 41 ipbase.com 2->41 43 ip-api.com 2->43 53 Malicious sample detected (through community Yara rule) 2->53 55 Antivirus / Scanner detection for submitted sample 2->55 57 Multi AV Scanner detection for submitted file 2->57 61 9 other signatures 2->61 8 SharcHack.exe 3 2->8         started        signatures3 59 Tries to detect the country of the analysis system (by using the IP) 39->59 process4 file5 21 C:\Users\user\AppData\...\VegaStealer_v2.exe, PE32 8->21 dropped 23 C:\Users\user\AppData\Local\...\SharcHack.exe, PE32 8->23 dropped 11 VegaStealer_v2.exe 17 8->11         started        15 SharcHack.exe 8->15         started        process6 file7 25 C:\Users\user\AppData\Local\Temp\v2.exe, PE32 11->25 dropped 27 C:\Users\user\...\System.Data.SQLite.dll, PE32 11->27 dropped 29 C:\Users\user\...\System.Data.SQLite.Linq.dll, PE32 11->29 dropped 31 6 other malicious files 11->31 dropped 63 Antivirus detection for dropped file 11->63 65 Multi AV Scanner detection for dropped file 11->65 67 Machine Learning detection for dropped file 11->67 69 2 other signatures 11->69 17 v2.exe 15 83 11->17         started        signatures8 process9 dnsIp10 33 ip-api.com 208.95.112.1, 49732, 49733, 80 TUT-ASUS United States 17->33 35 freegeoip.app 104.21.73.97, 443, 49730 CLOUDFLARENETUS United States 17->35 37 ipbase.com 172.67.209.71, 443, 49731 CLOUDFLARENETUS United States 17->37 45 Antivirus detection for dropped file 17->45 47 Multi AV Scanner detection for dropped file 17->47 49 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 17->49 51 3 other signatures 17->51 signatures11

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                SharcHack.exe95%ReversingLabsWin32.Trojan.Dorv
                                SharcHack.exe100%AviraDR/Delphi.Gen
                                SharcHack.exe100%Joe Sandbox ML
                                SourceDetectionScannerLabelLink
                                C:\Users\user\AppData\Local\Temp\SharcHack.exe100%AviraDR/Delphi.Gen
                                C:\Users\user\AppData\Local\Temp\v2.exe100%AviraHEUR/AGEN.1307418
                                C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe100%AviraHEUR/AGEN.1339346
                                C:\Users\user\AppData\Local\Temp\v2.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\BouncyCastle.Crypto.dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\EntityFramework.SqlServer.dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\EntityFramework.dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\Newtonsoft.Json.dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\SQLite.Interop.dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\SharcHack.exe89%ReversingLabsWin32.Trojan.Dorv
                                C:\Users\user\AppData\Local\Temp\System.Data.SQLite.EF6.dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\System.Data.SQLite.Linq.dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\System.Data.SQLite.dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe100%ReversingLabsWin32.Hacktool.Vbinder
                                C:\Users\user\AppData\Local\Temp\v2.exe83%ReversingLabsByteCode-MSIL.Infostealer.Stealgen
                                No Antivirus matches
                                No Antivirus matches
                                SourceDetectionScannerLabelLink
                                http://ip-api.commi0%Avira URL Cloudsafe
                                http://ocsp.digicert.c0%Avira URL Cloudsafe
                                http://ns.adobe.0/0%Avira URL Cloudsafe
                                http://go.microsof0%Avira URL Cloudsafe
                                https://api.vimeworld.ru/user/name/0%Avira URL Cloudsafe
                                http://go.microsoft0%Avira URL Cloudsafe
                                http://crl3.digicert.cPom/D0%Avira URL Cloudsafe
                                http://go.micr0%Avira URL Cloudsafe
                                https://answers.netlify.com/t/support-guide-i-ve-deployed-my-site-but-i-still-see-page-not-found/1250%Avira URL Cloudsafe
                                http://cacerts.di0%Avira URL Cloudsafe
                                http://go.microso0%Avira URL Cloudsafe
                                http://crl3.digicert0%Avira URL Cloudsafe
                                http://ip-api.comd0%Avira URL Cloudsafe
                                http://crPl3.d0%Avira URL Cloudsafe
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                ipbase.com
                                172.67.209.71
                                truefalse
                                  high
                                  ip-api.com
                                  208.95.112.1
                                  truefalse
                                    high
                                    freegeoip.app
                                    104.21.73.97
                                    truefalse
                                      high
                                      NameMaliciousAntivirus DetectionReputation
                                      http://ip-api.com/json/?fields=61439false
                                        high
                                        https://freegeoip.app/xml/false
                                          high
                                          https://ipbase.com/xml/false
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://duckduckgo.com/chrome_newtabv2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drfalse
                                              high
                                              https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDFtmp91C9.tmp.tmpdb.3.drfalse
                                                high
                                                https://duckduckgo.com/ac/?q=v2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drfalse
                                                  high
                                                  http://ip-api.commiv2.exe, 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://api.telegram.org/botv2.exe, 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://freegeoip.appv2.exe, 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://ocsp.digicert.cVegaStealer_v2.exe, 00000002.00000003.1698528738.0000000000DC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://system.data.sqlite.org/XVegaStealer_v2.exe, 00000002.00000003.1701496803.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1798373548.00000000052A4000.00000002.00000001.01000000.0000000A.sdmp, System.Data.SQLite.dll.2.drfalse
                                                        high
                                                        https://www.newtonsoft.com/jsonVegaStealer_v2.exe, 00000002.00000003.1698752807.00000000031B5000.00000004.00000020.00020000.00000000.sdmp, Newtonsoft.Json.dll.2.drfalse
                                                          high
                                                          http://ip-api.com/json/?fields=61439dv2.exe, 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=v2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drfalse
                                                              high
                                                              https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17v2.exe, 00000003.00000002.1792575261.0000000002D38000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1796779654.0000000003BA0000.00000004.00000800.00020000.00000000.sdmp, History.txt.3.dr, tmp9158.tmp.dat.3.dr, tmp9188.tmp.dat.3.drfalse
                                                                high
                                                                http://go.microsVegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://ns.adobe.0/v2.exe, 00000003.00000002.1801026072.0000000007751000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://answers.netlify.com/t/support-guide-i-ve-deployed-my-site-but-i-still-see-page-not-found/125v2.exe, 00000003.00000002.1792575261.0000000002C92000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://support.office.com/article/94ba2e0b-638e-4a92-8857-2Tv2.exe, 00000003.00000002.1792575261.0000000002D38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://go.microsofVegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://ip-api.com/json/?fieldsTv2.exe, 00000003.00000002.1792575261.0000000002ECE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://go.micrVegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Installv2.exe, 00000003.00000002.1796779654.0000000003B7B000.00000004.00000800.00020000.00000000.sdmp, tmp9158.tmp.dat.3.dr, tmp9188.tmp.dat.3.drfalse
                                                                        high
                                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchv2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drfalse
                                                                          high
                                                                          http://ip-api.comv2.exe, 00000003.00000002.1792575261.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://api.vimeworld.ru/user/name/v2.exe, 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            http://go.microsoftVegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.sqlite.org/lang_corefunc.htmlVegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr, System.Data.SQLite.Linq.dll.2.drfalse
                                                                              high
                                                                              https://t.me/VegaStealer_botVegaStealer_v2.exe, 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, v2.exe, 00000003.00000002.1792575261.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, v2.exe.2.dr, Information.txt.3.drfalse
                                                                                high
                                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namev2.exe, 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://ipbase.comv2.exe, 00000003.00000002.1792575261.0000000002B79000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://cacerts.diVegaStealer_v2.exe, 00000002.00000003.1698528738.0000000000DC7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://crl3.digicert.cPom/DVegaStealer_v2.exe, 00000002.00000003.1691516115.0000000002D81000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1693877532.00000000031BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    https://www.sqlite.org/lang_cVegaStealer_v2.exe, 00000002.00000003.1706844726.0000000000DCA000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701954692.0000000000DC9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2T~Rv2.exe, 00000003.00000002.1792575261.0000000002D38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://t.me/VegaStealer_bot-/sendDocument?chat_id=VegaStealer_v2.exe, 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, v2.exe.2.drfalse
                                                                                          high
                                                                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icov2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drfalse
                                                                                            high
                                                                                            http://go.microsoVegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: safe
                                                                                            unknown
                                                                                            https://steamcommunity.com/profiles/ASOFTWAREVegaStealer_v2.exe, 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, v2.exe.2.drfalse
                                                                                              high
                                                                                              http://crl3.digicertVegaStealer_v2.exe, 00000002.00000003.1699963167.0000000000DC9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://www.sqlite.org/lang_aggfunc.htmlVegaStealer_v2.exe, 00000002.00000003.1707696560.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1704508924.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, System.Data.SQLite.EF6.dll.2.dr, System.Data.SQLite.Linq.dll.2.drfalse
                                                                                                high
                                                                                                http://ip-api.comdv2.exe, 00000003.00000002.1792575261.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=v2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drfalse
                                                                                                  high
                                                                                                  http://go.microsoft.VegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016v2.exe, 00000003.00000002.1792575261.0000000002D38000.00000004.00000800.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1796779654.0000000003BA0000.00000004.00000800.00020000.00000000.sdmp, History.txt.3.dr, tmp9158.tmp.dat.3.dr, tmp9188.tmp.dat.3.drfalse
                                                                                                      high
                                                                                                      https://www.sqlite.org/copyright.html2VegaStealer_v2.exe, 00000002.00000003.1692241734.0000000002ED9000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1694435387.00000000032D4000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmp, SQLite.Interop.dll.2.drfalse
                                                                                                        high
                                                                                                        http://crPl3.dVegaStealer_v2.exe, 00000002.00000003.1691516115.0000000002D81000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1693877532.00000000031BB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        • Avira URL Cloud: safe
                                                                                                        unknown
                                                                                                        https://www.ecosia.org/newtab/v2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drfalse
                                                                                                          high
                                                                                                          https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brtmp91C9.tmp.tmpdb.3.drfalse
                                                                                                            high
                                                                                                            http://james.newtonking.com/projects/jsonNewtonsoft.Json.dll.2.drfalse
                                                                                                              high
                                                                                                              https://freegeoip.app/xml/9https://api.telegram.org/botGhttps://api.vimeworld.ru/user/name/1--------VegaStealer_v2.exe, 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, v2.exe, 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, v2.exe.2.drfalse
                                                                                                                high
                                                                                                                https://ac.ecosia.org/autocomplete?q=v2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drfalse
                                                                                                                  high
                                                                                                                  http://go.microVegaStealer_v2.exe, 00000002.00000003.1696578468.00000000031BC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://www.sqlite.org/langVegaStealer_v2.exe, 00000002.00000003.1706844726.0000000000DCA000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701954692.0000000000DC9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://www.newtonsoft.com/jsonschemaNewtonsoft.Json.dll.2.drfalse
                                                                                                                        high
                                                                                                                        https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_idv2.exe, 00000003.00000002.1792575261.0000000002D38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://www.nuget.org/packages/Newtonsoft.Json.Bsonv2.exe, v2.exe, 00000003.00000002.1799619279.0000000006032000.00000002.00000001.01000000.00000009.sdmp, Newtonsoft.Json.dll.2.drfalse
                                                                                                                            high
                                                                                                                            https://support.mozilla.orgtmp91C9.tmp.tmpdb.3.drfalse
                                                                                                                              high
                                                                                                                              https://urn.to/r/sds_seeSystem.Data.SQLite.dll.2.drfalse
                                                                                                                                high
                                                                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplesv2.exe, 00000003.00000002.1796779654.0000000003B7B000.00000004.00000800.00020000.00000000.sdmp, tmp9158.tmp.dat.3.dr, tmp9188.tmp.dat.3.drfalse
                                                                                                                                  high
                                                                                                                                  https://system.data.sqlite.org/System.Data.SQLite.dll.2.drfalse
                                                                                                                                    high
                                                                                                                                    https://github.com/novotnyllc/bc-csharpVegaStealer_v2.exe, 00000002.00000003.1695952349.00000000033B7000.00000004.00000020.00020000.00000000.sdmp, BouncyCastle.Crypto.dll.2.drfalse
                                                                                                                                      high
                                                                                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=v2.exe, 00000003.00000002.1796779654.0000000003BB8000.00000004.00000800.00020000.00000000.sdmp, tmp91C8.tmp.dat.3.dr, tmp908A.tmp.dat.3.drfalse
                                                                                                                                        high
                                                                                                                                        http://crl3.dVegaStealer_v2.exe, 00000002.00000003.1706844726.0000000000DCA000.00000004.00000020.00020000.00000000.sdmp, VegaStealer_v2.exe, 00000002.00000003.1701954692.0000000000DC9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          • No. of IPs < 25%
                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                          • 75% < No. of IPs
                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                          208.95.112.1
                                                                                                                                          ip-api.comUnited States
                                                                                                                                          53334TUT-ASUSfalse
                                                                                                                                          172.67.209.71
                                                                                                                                          ipbase.comUnited States
                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                          104.21.73.97
                                                                                                                                          freegeoip.appUnited States
                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                          Analysis ID:1581501
                                                                                                                                          Start date and time:2024-12-27 22:46:07 +01:00
                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                          Overall analysis duration:0h 6m 26s
                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                          Report type:full
                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                          Number of analysed new started processes analysed:4
                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                          Technologies:
                                                                                                                                          • HCA enabled
                                                                                                                                          • EGA enabled
                                                                                                                                          • AMSI enabled
                                                                                                                                          Analysis Mode:default
                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                          Sample name:SharcHack.exe
                                                                                                                                          Detection:MAL
                                                                                                                                          Classification:mal100.troj.spyw.evad.winEXE@7/43@3/3
                                                                                                                                          EGA Information:
                                                                                                                                          • Successful, ratio: 75%
                                                                                                                                          HCA Information:
                                                                                                                                          • Successful, ratio: 82%
                                                                                                                                          • Number of executed functions: 47
                                                                                                                                          • Number of non-executed functions: 224
                                                                                                                                          Cookbook Comments:
                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                          • Stop behavior analysis, all processes terminated
                                                                                                                                          • Excluded IPs from analysis (whitelisted): 4.245.163.56
                                                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, sls.update.microsoft.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                          • Execution Graph export aborted for target SharcHack.exe, PID 2144 because there are no executed function
                                                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                          • VT rate limit hit for: SharcHack.exe
                                                                                                                                          TimeTypeDescription
                                                                                                                                          16:47:04API Interceptor53x Sleep call for process: v2.exe modified
                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                          208.95.112.1987656789009800.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                          good.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                          • ip-api.com/json/
                                                                                                                                          Client-built.exeGet hashmaliciousQuasarBrowse
                                                                                                                                          • ip-api.com/json/
                                                                                                                                          DHL AWB-documents.lnkGet hashmaliciousDivulge StealerBrowse
                                                                                                                                          • ip-api.com/json/?fields=225545
                                                                                                                                          main.exeGet hashmaliciousPython Stealer, Discord Token Stealer, PRYSMAX STEALERBrowse
                                                                                                                                          • ip-api.com/json/8.46.123.189?fields=192511
                                                                                                                                          main.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          • ip-api.com/json/8.46.123.189?fields=192511
                                                                                                                                          HX Design.exeGet hashmaliciousPython Stealer, Blank GrabberBrowse
                                                                                                                                          • ip-api.com/json/?fields=225545
                                                                                                                                          dF66DKQP7u.exeGet hashmaliciousXWormBrowse
                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                          2QaN4hOyJs.exeGet hashmaliciousXWormBrowse
                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                          fvbhdyuJYi.exeGet hashmaliciousXWormBrowse
                                                                                                                                          • ip-api.com/line/?fields=hosting
                                                                                                                                          172.67.209.71External.exeGet hashmaliciousAdes Stealer, BlackGuard, VEGA StealerBrowse
                                                                                                                                            xj40xovMsm.exeGet hashmaliciousAsyncRAT, AveMaria, Keyzetsu Clipper, MicroClip, PureLog Stealer, RL STEALER, RedLineBrowse
                                                                                                                                              qdHMT36Tn9.exeGet hashmalicious44Caliber Stealer, Njrat, Rags StealerBrowse
                                                                                                                                                dudick SystemDesk Important Crediential Notification 1.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                  123.scr.exeGet hashmaliciousRags StealerBrowse
                                                                                                                                                    123.scr.exeGet hashmaliciousRags StealerBrowse
                                                                                                                                                      SecuriteInfo.com.FileRepMalware.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                        case (426).xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                          case (61).xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                            ipbase.comypauPrrA08.exeGet hashmaliciousAdes Stealer, BlackGuard, VEGA StealerBrowse
                                                                                                                                                            • 104.21.85.189
                                                                                                                                                            Loader.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                                                                                                                                            • 104.21.85.189
                                                                                                                                                            Nursultan.exeGet hashmalicious44Caliber Stealer, BlackGuard, Blank Grabber, Rags Stealer, Umbral Stealer, XWormBrowse
                                                                                                                                                            • 104.21.85.189
                                                                                                                                                            External.exeGet hashmaliciousAdes Stealer, BlackGuard, VEGA StealerBrowse
                                                                                                                                                            • 172.67.209.71
                                                                                                                                                            xj40xovMsm.exeGet hashmaliciousAsyncRAT, AveMaria, Keyzetsu Clipper, MicroClip, PureLog Stealer, RL STEALER, RedLineBrowse
                                                                                                                                                            • 172.67.209.71
                                                                                                                                                            Pots.exeGet hashmalicious44userber Stealer, Rags StealerBrowse
                                                                                                                                                            • 104.21.85.189
                                                                                                                                                            qdHMT36Tn9.exeGet hashmalicious44Caliber Stealer, Njrat, Rags StealerBrowse
                                                                                                                                                            • 172.67.209.71
                                                                                                                                                            64drop.exeGet hashmalicious44Caliber Stealer, Rags StealerBrowse
                                                                                                                                                            • 104.21.85.189
                                                                                                                                                            123.scr.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 104.21.85.189
                                                                                                                                                            123.scr.exeGet hashmaliciousRags StealerBrowse
                                                                                                                                                            • 172.67.209.71
                                                                                                                                                            ip-api.com987656789009800.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            good.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            Client-built.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            DHL AWB-documents.lnkGet hashmaliciousDivulge StealerBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            main.exeGet hashmaliciousPython Stealer, Discord Token Stealer, PRYSMAX STEALERBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            main.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            HX Design.exeGet hashmaliciousPython Stealer, Blank GrabberBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            dF66DKQP7u.exeGet hashmaliciousXWormBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            2QaN4hOyJs.exeGet hashmaliciousXWormBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            fvbhdyuJYi.exeGet hashmaliciousXWormBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            freegeoip.appypauPrrA08.exeGet hashmaliciousAdes Stealer, BlackGuard, VEGA StealerBrowse
                                                                                                                                                            • 188.114.97.3
                                                                                                                                                            Loader.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                                                                                                                                            • 188.114.97.3
                                                                                                                                                            Nursultan.exeGet hashmalicious44Caliber Stealer, BlackGuard, Blank Grabber, Rags Stealer, Umbral Stealer, XWormBrowse
                                                                                                                                                            • 188.114.97.3
                                                                                                                                                            External.exeGet hashmaliciousAdes Stealer, BlackGuard, VEGA StealerBrowse
                                                                                                                                                            • 188.114.96.3
                                                                                                                                                            Insidious_protected.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                                                                                                                                            • 188.114.96.3
                                                                                                                                                            nyen2eabmfb.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                                                                                                                                            • 188.114.97.3
                                                                                                                                                            Cheat.exeGet hashmalicious44Caliber Stealer, BlackGuard, Rags StealerBrowse
                                                                                                                                                            • 188.114.97.3
                                                                                                                                                            B5U2ccQ8H1.exeGet hashmaliciousRL STEALER, StormKittyBrowse
                                                                                                                                                            • 188.114.97.3
                                                                                                                                                            xj40xovMsm.exeGet hashmaliciousAsyncRAT, AveMaria, Keyzetsu Clipper, MicroClip, PureLog Stealer, RL STEALER, RedLineBrowse
                                                                                                                                                            • 188.114.96.3
                                                                                                                                                            Pots.exeGet hashmalicious44userber Stealer, Rags StealerBrowse
                                                                                                                                                            • 104.21.73.97
                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                            TUT-ASUS987656789009800.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            good.exeGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            http://au.kirmalk.com/watch.php?vid=7750fd3c8Get hashmaliciousUnknownBrowse
                                                                                                                                                            • 162.252.214.4
                                                                                                                                                            Client-built.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            DHL AWB-documents.lnkGet hashmaliciousDivulge StealerBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            main.exeGet hashmaliciousPython Stealer, Discord Token Stealer, PRYSMAX STEALERBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            main.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            HX Design.exeGet hashmaliciousPython Stealer, Blank GrabberBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, XWormBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            dF66DKQP7u.exeGet hashmaliciousXWormBrowse
                                                                                                                                                            • 208.95.112.1
                                                                                                                                                            CLOUDFLARENETUSNewSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 172.67.157.249
                                                                                                                                                            ForcesLangi.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.21.66.86
                                                                                                                                                            iviewers.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.21.60.24
                                                                                                                                                            http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 104.17.25.14
                                                                                                                                                            launcher.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.21.58.80
                                                                                                                                                            Leside-.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.21.66.86
                                                                                                                                                            solara-executor.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 172.67.75.163
                                                                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 104.21.2.114
                                                                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 104.21.2.114
                                                                                                                                                            http://proxyium.comGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 104.21.80.92
                                                                                                                                                            CLOUDFLARENETUSNewSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 172.67.157.249
                                                                                                                                                            ForcesLangi.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.21.66.86
                                                                                                                                                            iviewers.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.21.60.24
                                                                                                                                                            http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                            • 104.17.25.14
                                                                                                                                                            launcher.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.21.58.80
                                                                                                                                                            Leside-.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 104.21.66.86
                                                                                                                                                            solara-executor.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 172.67.75.163
                                                                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 104.21.2.114
                                                                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 104.21.2.114
                                                                                                                                                            http://proxyium.comGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 104.21.80.92
                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                            3b5074b1b5d032e5620f69f9f700ff0eiviewers.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 172.67.209.71
                                                                                                                                                            • 104.21.73.97
                                                                                                                                                            Flasher.exeGet hashmaliciousLuca Stealer, Rusty StealerBrowse
                                                                                                                                                            • 172.67.209.71
                                                                                                                                                            • 104.21.73.97
                                                                                                                                                            738KZNfnzz.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 172.67.209.71
                                                                                                                                                            • 104.21.73.97
                                                                                                                                                            TCKxnQ5CPn.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 172.67.209.71
                                                                                                                                                            • 104.21.73.97
                                                                                                                                                            OiMp3TH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                            • 172.67.209.71
                                                                                                                                                            • 104.21.73.97
                                                                                                                                                            n5Szx8qsFB.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                            • 172.67.209.71
                                                                                                                                                            • 104.21.73.97
                                                                                                                                                            A4FY1OA97K.lnkGet hashmaliciousDanaBotBrowse
                                                                                                                                                            • 172.67.209.71
                                                                                                                                                            • 104.21.73.97
                                                                                                                                                            vreFmptfUu.lnkGet hashmaliciousDanaBotBrowse
                                                                                                                                                            • 172.67.209.71
                                                                                                                                                            • 104.21.73.97
                                                                                                                                                            skript.batGet hashmaliciousVidarBrowse
                                                                                                                                                            • 172.67.209.71
                                                                                                                                                            • 104.21.73.97
                                                                                                                                                            msgde.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                            • 172.67.209.71
                                                                                                                                                            • 104.21.73.97
                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                            C:\Users\user\AppData\Local\Temp\BouncyCastle.Crypto.dllpsol.txt.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                              evhopi.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                PixpFUv4G7.exeGet hashmaliciousQuasar, XWormBrowse
                                                                                                                                                                  PVUfopbGfc.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                    OqAVRCkQ3T.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      PVUfopbGfc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                        OqAVRCkQ3T.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                          mapMd1URzq.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            mnFHs2DuKg.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              External.exeGet hashmaliciousAdes Stealer, BlackGuard, VEGA StealerBrowse
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):2589
                                                                                                                                                                                Entropy (8bit):5.347411404509576
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:MxHKXAHKze41qHiYHKh3oPtHo6+JHOHKU57UxHKMR0mHKtXoCayH5H/HKMHsLHmY:iqQqzfwCYqh3oPtI6IuqU57UxqMRnqNq
                                                                                                                                                                                MD5:696C6189688136406D72A0798AF5224F
                                                                                                                                                                                SHA1:6826DD4A2B09E5782E8A6B5AF6BEADF218CA616E
                                                                                                                                                                                SHA-256:484E1D3A551A6570FB7861010591CB48E36F1F81625879622AA8E12BAC367639
                                                                                                                                                                                SHA-512:17FE4A4C421A997265541E05E77FF4D7F5BFE6007D41A2293B3C62A0079CEDD0BCB346EDC6038A41F43DFE4D86493CE52EFBA34F92CF173D422809A9948BD746
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\2062ed810929ec0e33254c02b0c61bb4\System.Xml.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\2192b0d5aa4aa14486ae08118d3b9fcc\System.Configuration.ni.dll",0..2,"System.Security, Version=4.0.0.0, Culture=neutral, PublicKeyT
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):40960
                                                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:high, very likely benign file
                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 11, database pages 7, cookie 0x3, schema 4, UTF-8, version-valid-for 11
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):28672
                                                                                                                                                                                Entropy (8bit):2.5793180405395284
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:/xealJiylsMjLslk5nYPphZEhcR2hO2mOeVgN8tmKqWkh3qzRk4PeOhZ3hcR1hOI:/xGZR8wbtxq5uWRHKloIN7YItnb6Ggz
                                                                                                                                                                                MD5:41EA9A4112F057AE6BA17E2838AEAC26
                                                                                                                                                                                SHA1:F2B389103BFD1A1A050C4857A995B09FEAFE8903
                                                                                                                                                                                SHA-256:CE84656EAEFC842355D668E7141F84383D3A0C819AE01B26A04F9021EF0AC9DB
                                                                                                                                                                                SHA-512:29E848AD16D458F81D8C4F4E288094B4CFC103AD99B4511ED1A4846542F9128736A87AAC5F4BFFBEFE7DF99A05EB230911EDCE99FEE3877DEC130C2781962103
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Reputation:high, very likely benign file
                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3316968
                                                                                                                                                                                Entropy (8bit):6.532906510598102
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:49152:JIBbo0WIgmjljFtXCdRLRBcJd+KaGxHIkMNqzP56O8lZ7qXUqi9Y:6BbBWIgWljGxRB/LLY
                                                                                                                                                                                MD5:0CF454B6ED4D9E46BC40306421E4B800
                                                                                                                                                                                SHA1:9611AA929D35CBD86B87E40B628F60D5177D2411
                                                                                                                                                                                SHA-256:E51721DC0647F4838B1ABC592BD95FD8CB924716E8A64F83D4B947821FA1FA42
                                                                                                                                                                                SHA-512:85262F1BC67A89911640F59A759B476B30CA644BD1A1D9CD3213CC8AAE16D7CC6EA689815F19B146DB1D26F7A75772CEB48E71E27940E3686A83EB2CF7E46048
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                Joe Sandbox View:
                                                                                                                                                                                • Filename: psol.txt.ps1, Detection: malicious, Browse
                                                                                                                                                                                • Filename: evhopi.ps1, Detection: malicious, Browse
                                                                                                                                                                                • Filename: PixpFUv4G7.exe, Detection: malicious, Browse
                                                                                                                                                                                • Filename: PVUfopbGfc.exe, Detection: malicious, Browse
                                                                                                                                                                                • Filename: OqAVRCkQ3T.exe, Detection: malicious, Browse
                                                                                                                                                                                • Filename: PVUfopbGfc.exe, Detection: malicious, Browse
                                                                                                                                                                                • Filename: OqAVRCkQ3T.exe, Detection: malicious, Browse
                                                                                                                                                                                • Filename: mapMd1URzq.exe, Detection: malicious, Browse
                                                                                                                                                                                • Filename: mnFHs2DuKg.exe, Detection: malicious, Browse
                                                                                                                                                                                • Filename: External.exe, Detection: malicious, Browse
                                                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....R............" ..0..r2..........&1.. ....2...... ........................2.....6Q3...@.................................G&1.O.....2..............|2.. ....2.....X.(.p............................................ ............... ..H............text....p2.. ...r2................. ..`.rsrc.........2......t2.............@..@.reloc........2......z2.............@..B................{&1.....H...........$....................(.....................................V!........s.........*.~....-*(....o....o....o.........~....-.~.........~....*..( ...*...0..G.......(!....o"....s.1....s*,..%..(.... ....o.....o 0...Zo....t....o8(..(....*..0..$..........(.....(....o.....(!.......io#...*z...(....(!....o"...o....(....*..0............T....r...p.(O....o$....(....*..0..I.......sG...sB)..s.(..s.(...(....s6(....,..o%....2...(....sV(....+.....%..ox...*..( ...*V.(&.....}......}..
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):586632
                                                                                                                                                                                Entropy (8bit):6.059056255747647
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:Pbfapjp4pWVWvFdpxhGOdBB6OHK1ivk4PQG2puGeqVmjaVmnS4bfu65B:P7usAOvphbu65
                                                                                                                                                                                MD5:F32CE9A5A866313D1A3391AA42153F4A
                                                                                                                                                                                SHA1:7404383A681A2EC1C5BF24152FA298E934F53783
                                                                                                                                                                                SHA-256:4583F9D1E62C90E3BC41D9FEACCA8152E3BB067B767E806872772EA9A55803E9
                                                                                                                                                                                SHA-512:A276ED47E0687699E844DFB8215B4EF922EB6B853D7CA4BBF707B4439C26F8AFC6886F00AF0B3BA76E2DD322A0870594D81BCDC2095656A2E5B78568DC5F3F51
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................." ..0.............*.... ........... .......................@......k$....`.....................................O.......t................#... ..........T............................................ ............... ..H............text...X.... ...................... ..`.rsrc...t...........................@..@.reloc....... ......................@..B........................H............................]..l.........................................{,...*..{-...*V.(......},.....}-...*...0..;........u......,/(/....{,....{,...o0...,.(1....{-....{-...o2...*.*. #'p )UU.Z(/....{,...o3...X )UU.Z(1....{-...o4...X*.0..X........r...p......%..{,............-.&.+.......o5....%..{-............-.&.+.......o5....(6...*V.(7.....(......(....*..{....*"..}....*..{....*"..}....*:.(......}....*..*J.......s8...(...+*J.......s9...(...+*........s:...(...+%-.&.......s:.
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):4773480
                                                                                                                                                                                Entropy (8bit):6.084582408535823
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:49152:Ifl9Yy1hblT0KVDuv06QBhBiMyHBzwFRdH:IkutRVDuv06QbBisF
                                                                                                                                                                                MD5:00D48A062EF3DFFBA05159D019CF427D
                                                                                                                                                                                SHA1:4BA6DB0470C776423D73438894207B1D6F1E7B5D
                                                                                                                                                                                SHA-256:7E60999A5741B9B041D3A8D9BAD1C952E4CCE8216142327AB413B1DDCA70A4C5
                                                                                                                                                                                SHA-512:14B4F20F87B72C8BB0F129FDFA1B865DBC63E49B6FF763D29516AD7B235288FB959BD35609BAA3FD80E07BE4FBEB120EAAE475B7628A85D6CBC0110A442D39CE
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...y]............" ..0...H........../H.. ....H...... ....................... I......AI...`...................................H.O.....H.$.............H.h$....I......-H.T............................................ ............... ..H............text.....H.. ....H................. ..`.rsrc...$.....H.......H.............@..@.reloc........I.......H.............@..B..................H.....H.............'.........d.>.....\-H.......................................{"...*..{#...*V.($.....}".....}#...*...0..;........u......,/(%....{"....{"...o&...,.('....{#....{#...o(...*.*. dL.. )UU.Z(%....{"...o)...X )UU.Z('....{#...o*...X*.0..X........r...p......%..{"............-.&.+.......o+....%..{#........w...-.&.+...w...o+....(,...*..{-...*..{....*V.($.....}-.....}....*...0..;........u......,/(%....{-....{-...o&...,.('....{.....{....o(...*.*. ...z )UU.Z(%....{-...o)...X )UU
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):584976
                                                                                                                                                                                Entropy (8bit):5.91011541005501
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:1cHfLcN/a4L/uhxq9UVFYHjL3VMsWn1s6QjRhF9gauyBuntfV+jPuxJk:1cTcVa4Lwxqc4jL3VKQjRhFjBDjPuxJk
                                                                                                                                                                                MD5:169B6D383B7C650AB3AE2129397A6CF3
                                                                                                                                                                                SHA1:FCAEF7DEFB04301FD55FB1421BB15EF96D7040D6
                                                                                                                                                                                SHA-256:B896083FEB2BDEDC1568B62805DBD354C55E57F2D2469A52AEC6C98F4EC2DEDF
                                                                                                                                                                                SHA-512:7A7A7BDB508B8BF177249251C83B65A2EF4A5D8B29397CAB130CB8444B23888678673A9A2E4B1C74CC095B358F923B9E7E5A91BFA8C240412D95765851F1DD87
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................" ..0.................. ........... ....................... ......$.....@.....................................O......................../..............T............................................ ............... ..H............text....... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H........o...`..................x.........................................(....*..(....*^.(...........%...}....*:.(......}....*:.(......}....*..(....*:.(......}....*..{....*..(....*..(....*:.(......}....*..{....*.(.........*....}.....(......{.....X.....}....*..0...........-.~....*.~....X....b...aX...X...X..+....b....aX....X.....2.....cY.....cY....cY..|....(......._..{........+,..{e....3...{d......(....,...{d...*..{f.......-..*...0...........-.r...ps....z.o......-.~....*.~....
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1402032
                                                                                                                                                                                Entropy (8bit):6.88401160982436
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24576:dMDaUv84L2G9qOzAMmMt9MXakDg+XoP2STgVUrrKfw/Rhngqno:dfW9GMvMX9onGAXno
                                                                                                                                                                                MD5:0A1E95B0B1535203A1B8479DFF2C03FF
                                                                                                                                                                                SHA1:20C4B4406E8A3B1B35CA739ED59AA07BA867043D
                                                                                                                                                                                SHA-256:788D748B4D35DFD091626529457D91E9EBC8225746211086B14FB4A25785A51E
                                                                                                                                                                                SHA-512:854ABCCA8D807A98A9AD0CA5D2E55716C3CE26FAE7EE4642796BAF415C3CFAD522B658963EAFE504ECAED6C2ECDCDF332C9B01E43DFA342FCC5CA0FBEDFE600E
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........KA...A...A...Z/m.a...Z/X.}...Z/l....H.U.I..._.U.B...A......Z/h.@...Z/].@...Z/\.@...Z/[.@...RichA...................PE..L...6.c...........!.........:.......4.......................................`......7.....@..........................#..:...t...x........................T..........p...............................@...@...............(............................text............................... ..`.rdata..*M.......N..................@..@.data....t...@...T...$..............@....rsrc................x..............@..@.reloc..h...........................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\Desktop\SharcHack.exe
                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):77312
                                                                                                                                                                                Entropy (8bit):3.8569023886730482
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:384:wBefgxUEnXa78sc0xmBhUoEZpJf9DYPWhg/hAOdSKfzQ0OPb+xskPjgQH/5xupjL:wBKny4eb2NR
                                                                                                                                                                                MD5:0589483666F8F55DE5CD74FDC3D1B4AE
                                                                                                                                                                                SHA1:03F9C06C7741A992A3F3E334D582AEB8E915EB8B
                                                                                                                                                                                SHA-256:E57998B685106E65EF6F913F8ACEA22BC8BBBAD8FB299D696766FF09F294E226
                                                                                                                                                                                SHA-512:D3F7D67970A541290127CE1F9894803558F69DC22DD412CDE1F2C4515C34E8F39C54394F74E2B5DC7783398D97935A5AD9422CC4D314A341EDE713A28BB6F811
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 89%
                                                                                                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L....^B*............................. .......0....@..............................................@...........................P...............................................................p......................................................CODE................................ ..`DATA....|....0......................@...BSS..........@...........................idata.......P......................@....tls.........`...........................rdata.......p......................@..P.reloc............... ..............@..P.rsrc................"..............@..P.....................$..............@..P........................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):208560
                                                                                                                                                                                Entropy (8bit):6.124592164027391
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3072:wP46KP8cdA0TEocO+zaZ9W3+wLLexyLKHxLj:k46KP8c+0Qs
                                                                                                                                                                                MD5:162E50541954D792420156956B09D410
                                                                                                                                                                                SHA1:F10943992EAD2DD222DF7CCFC76D74D495EF086D
                                                                                                                                                                                SHA-256:20D7E37FEDCE140669E2A2D89F4E7A67405134CA1876A55F9CF9AB0EAE8F206E
                                                                                                                                                                                SHA-512:A86167344C9645387B6B0C95AB19F2ADFEE5573AB2C6068E38E3DE0B94990379A948F0E10214B6F7DCF1F5E3159032217113267B8A7B4365F19BA970A8A51BF9
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L... .c...........!..................... ........... .......................@......<.....@.................................l...O........................T... ......4................................................ ............... ..H............text........ ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B........................H......../..................n...P .........................................pf.P.Y@.....D.8.Y..s.1.z#..../.....`.ZpW..45....F..W.K.(......... r24..6.5...*..\......*.5.9_e.eX..X......6.m.rp.M.'...(....*.0..3.......~.....(...., r...p.....(....o....s...........~....*.~....*.......*V(....r=..p~....o....*V(....ri..p~....o....*...0..6.......~....s.........o.........r...ps......r...po....&.o ...o!....o"....o#...&...r...po....&.o$...o%.....+D..o&...t......,...+..r...po....&.o'
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):208568
                                                                                                                                                                                Entropy (8bit):6.1218954888666905
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:1536:7yuS8cGzz6KP8cp1x+PAaDOEzxOkqabge94h0Ero7v6PxlcU7vtPCjRTZPxB:7PX6KP8cp1kYcOnnaZ9W3roLGxPL2Xx
                                                                                                                                                                                MD5:355BBEA5EE15D806E0D6BD6DBD25F494
                                                                                                                                                                                SHA1:B41EBF0FF5C4EFFA1FD123845EFE03764E91341E
                                                                                                                                                                                SHA-256:8E2AE9D4A03E95C714D7835310795B7E0434B8AA3448E6A5B106AD9DBBA0158F
                                                                                                                                                                                SHA-512:AD453A26A22EFB522126208A1E7EBEE6EC429FDE52F4A3D30212EF9F58E39714FD7F42D05031BF31992199AEA573F9F1887DC83ED30093527D3E8B33476A4387
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....c...........!................>.... ........... .......................@......C8....@.....................................W........................T... ....................................................... ............... ..H............text...D.... ...................... ..`.rsrc...............................@..@.reloc....... ......................@..B................ .......H......../..................n...P ......................................[...HD..0iU.....h..Y#...D.m..Ze...W.fj....~..9>..u.Q=...5P.9sw....~...Cg......c..X.....~..}....:@Gk...M..i,...`R....Z[-q.}.M..(....*.0..3.......~.....(...., r...p.....(....o....s...........~....*.~....*.......*V(....r=..p~....o....*V(....ri..p~....o....*...0..6.......~....s.........o.........r...ps......r...po....&.o ...o!....o"....o#...&...r...po....&.o$...o%.....+D..o&...t......,...+..r...po....&.o'
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):420528
                                                                                                                                                                                Entropy (8bit):6.162571798892841
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12288:OPaYZ6henFNFfcaFeFOFwcGF6cmFWc0FWc8cIcKcUFJFpcNcHc7cbchFFc5cbc1v:g6hetBJm333M8EGAB
                                                                                                                                                                                MD5:056D3FCAF3B1D32FF25F513621E2A372
                                                                                                                                                                                SHA1:851740BCA46BAB71D0B1D47E47F3EB8358CBEE03
                                                                                                                                                                                SHA-256:66B64362664030BFF1596CDA2EC5BD5DF48CC7C8313C32F771DB4AA30A3F86F9
                                                                                                                                                                                SHA-512:CE47C581538F48A46D70279A62C702195BEACBFAFB48A5A862B3922625FE56F6887D1679C6D9366F946D3D2124CB31C2A3EACBBD14D601EA56E66575CDF46180
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....c...........!.................+... ...@....... ...................................@.................................d+..W....@..p................T...`......,*............................................... ............... ..H............text........ ...................... ..`.rsrc...p....@......................@..@.reloc.......`......................@..B.................+......H............M..........PM..J...P .......................................e...y....M.Yh~..P*b...q.q...+t.T.d.........v..Fq...:....unR.a5..Y.>...d.:.....Kuq.U9...d...K..d....K..E.$uh...a....1...w.:.(......}....*..{....*:.(......}....*..{....*r.(......}......}......}....*..0..5........-..*~.....o.....X...v....~.......o......o .........*6..(....(....*"..(....*.0..T........~!...("...-..-.~#...*../....+...X....($...-..-.~#...*..v........(%...~.......o&...*Z.~....2..~.........
                                                                                                                                                                                Process:C:\Users\user\Desktop\SharcHack.exe
                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):8068096
                                                                                                                                                                                Entropy (8bit):7.905088140781816
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:98304:Rgl47z3Aldea5a/OhtJeq+4NK+dG7M0mWZsE6+YhU+dbkh4yiMP0Q:H/wld79ht+j1M0mWZsE6+YASy10Q
                                                                                                                                                                                MD5:9F4F298BCF1D208BD3CE3907CFB28480
                                                                                                                                                                                SHA1:05C1CFDE951306F8C6E9D484D3D88698C4419C62
                                                                                                                                                                                SHA-256:BF7057293D871CAC087DAAB42DAF22C1737A1DF6ADC7B7963989658F3B65F4CC
                                                                                                                                                                                SHA-512:4C763C3B6D4884F77083DB5CCADA59BC57803B3226294EFF2EC3DB8F2121AC01EE240B0E822CB090F5320CE40DF545B477E323EFABDBCA31722731ADC4B46806
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 100%
                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....Q......................{.............. ....@...........................|.............................................. ..P.......d.z.......................................................................... ...............................text...&........................... ..`.rdata....... ......................@..@.data........0......................@....rsrc...d.z.......z.................@...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                Entropy (8bit):0.08235737944063153
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:data
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):32768
                                                                                                                                                                                Entropy (8bit):0.017262956703125623
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):106496
                                                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5242880
                                                                                                                                                                                Entropy (8bit):0.037963276276857943
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):40960
                                                                                                                                                                                Entropy (8bit):0.8553638852307782
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):159744
                                                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 39, cookie 0x20, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):159744
                                                                                                                                                                                Entropy (8bit):0.7873599747470391
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:pn6pld6px0c2EDKFm5wTmN8ewmdaDKFmJ4ee7vuejzH+bF+UIYysX0IxQzh/tsVL:8Ys3QMmRtH+bF+UI3iN0RSV0k3qLyj9v
                                                                                                                                                                                MD5:6A6BAD38068B0F6F2CADC6464C4FE8F0
                                                                                                                                                                                SHA1:4E3B235898D8E900548613DDB6EA59CDA5EB4E68
                                                                                                                                                                                SHA-256:0998615B274171FC74AAB4E70FD355AF513186B74A4EB07AAA883782E6497982
                                                                                                                                                                                SHA-512:BFE41E5AB5851C92308A097FE9DA4F215875AC2C7D7A483B066585071EE6086B5A7BE6D80CEC18027A3B88AA5C0A477730B22A41406A6AB344FCD9C659B9CB0A
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:SQLite format 3......@ .......'........... ......................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):98304
                                                                                                                                                                                Entropy (8bit):0.08235737944063153
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):106496
                                                                                                                                                                                Entropy (8bit):1.1358696453229276
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6c5/w4:MnlyfnGtxnfVuSVumEH544
                                                                                                                                                                                MD5:28591AA4E12D1C4FC761BE7C0A468622
                                                                                                                                                                                SHA1:BC4968A84C19377D05A8BB3F208FBFAC49F4820B
                                                                                                                                                                                SHA-256:51624D124EFA3EE31EF43CB3D9ECFE98254D629957063747F4CA7061543B14B9
                                                                                                                                                                                SHA-512:5DDC8C36538AB1415637B2FF6C35AED3A94639A0C2B0A36E256A1C4477AA5A356813D1368913BA3B6E8B770625CDCB94EE7BFC17FD7D324982CFE3BDEC2D32EB
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):5242880
                                                                                                                                                                                Entropy (8bit):0.037963276276857943
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:58rJQaXoMXp0VW9FxWZWdgokBQNba9D3DO/JxW/QHI:58r54w0VW3xWZWdOBQFal3dQ
                                                                                                                                                                                MD5:C0FDF21AE11A6D1FA1201D502614B622
                                                                                                                                                                                SHA1:11724034A1CC915B061316A96E79E9DA6A00ADE8
                                                                                                                                                                                SHA-256:FD4EB46C81D27A9B3669C0D249DF5CE2B49E5F37B42F917CA38AB8831121ADAC
                                                                                                                                                                                SHA-512:A6147C196B033725018C7F28C1E75E20C2113A0C6D8172F5EABCB8FF334EA6CE10B758FFD1D22D50B4DB5A0A21BCC15294AC44E94D973F7A3EB9F8558F31769B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):114688
                                                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 2, database pages 56, cookie 0x24, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):114688
                                                                                                                                                                                Entropy (8bit):0.9746603542602881
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:192:CwbUJ6IH9xhomnGCTjHbRjCLqtzKWJaW:CfJ6a9xpnQLqtzKWJn
                                                                                                                                                                                MD5:780853CDDEAEE8DE70F28A4B255A600B
                                                                                                                                                                                SHA1:AD7A5DA33F7AD12946153C497E990720B09005ED
                                                                                                                                                                                SHA-256:1055FF62DE3DEA7645C732583242ADF4164BDCFB9DD37D9B35BBB9510D59B0A3
                                                                                                                                                                                SHA-512:E422863112084BB8D11C682482E780CD63C2F20C8E3A93ED3B9EFD1B04D53EB5D3C8081851CA89B74D66F3D9AB48EB5F6C74550484F46E7C6E460A8250C9B1D8
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:SQLite format 3......@ .......8...........$......................................................O}...........4........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, page size 2048, file counter 1, database pages 24, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):49152
                                                                                                                                                                                Entropy (8bit):0.8180424350137764
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:uRMKLyeymwxCn8MZyFlSynlbiXyKwt8hG:uRkxGOXnlbibhG
                                                                                                                                                                                MD5:349E6EB110E34A08924D92F6B334801D
                                                                                                                                                                                SHA1:BDFB289DAFF51890CC71697B6322AA4B35EC9169
                                                                                                                                                                                SHA-256:C9FD7BE4579E4AA942E8C2B44AB10115FA6C2FE6AFD0C584865413D9D53F3B2A
                                                                                                                                                                                SHA-512:2A635B815A5E117EA181EE79305EE1BAF591459427ACC5210D8C6C7E447BE3513EAD871C605EB3D32E4AB4111B2A335F26520D0EF8C1245A4AF44E1FAEC44574
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:SQLite 3.x database, last written using SQLite version 3035005, file counter 2, database pages 31, cookie 0x18, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):126976
                                                                                                                                                                                Entropy (8bit):0.47147045728725767
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:/WU+bDoYysX0uhnyTpvVjN9DLjGQLBE3u:/l+bDo3irhnyTpvVj3XBBE3u
                                                                                                                                                                                MD5:A2D1F4CF66465F9F0CAC61C4A95C7EDE
                                                                                                                                                                                SHA1:BA6A845E247B221AAEC96C4213E1FD3744B10A27
                                                                                                                                                                                SHA-256:B510DF8D67E38DCAE51FE97A3924228AD37CF823999FD3BC6BA44CA6535DE8FE
                                                                                                                                                                                SHA-512:C571E5125C005EAC0F0B72B5F132AE03783AF8D621BFA32B366B0E8A825EF8F65E33CD330E42BDC722BFA012E3447A7218F05FDD4A5AD855C1CA22DFA2F79838
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:SQLite format 3......@ ..........................................................................O}....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):278016
                                                                                                                                                                                Entropy (8bit):5.887323139606271
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:6144:qmYKJMVRp9hnmy0UYU9B93YUnLbB62X3Rb36h3YQ:ZJ0Rp9hzL82ghIQ
                                                                                                                                                                                MD5:3F62213D184B639A0A62BCB1E65370A8
                                                                                                                                                                                SHA1:BBF50B3C683550684CDB345D348E98FBE2FCAFE0
                                                                                                                                                                                SHA-256:C692DFC29E70A17CABC19561E8E2662E1FE32FDBA998A09FE1A8DC2B7E045B34
                                                                                                                                                                                SHA-512:0CD40D714E6A6EBD60CC0C8B0E339905A5F1198A474A531B1794FB562F27053F118718CC68B9652FEF3411906F9D8AD22D0253AF256FA1922133E9907298E803
                                                                                                                                                                                Malicious:true
                                                                                                                                                                                Yara Hits:
                                                                                                                                                                                • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_NitroStealer, Description: Yara detected Nitro Stealer, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_BlackGuard, Description: Yara detected BlackGuard, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_VEGAStealer, Description: Yara detected VEGA Stealer, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_AdesStealer, Description: Yara detected Ades Stealer, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                • Rule: infostealer_win_lighting, Description: Detect the Lighting infostealer based on specific strings, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Sekoia.io
                                                                                                                                                                                • Rule: infostealer_win_stormkitty, Description: Finds StormKitty samples (or their variants) based on specific strings, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Sekoia.io
                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: ditekSHen
                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: ditekSHen
                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_References_VPN, Description: Detects executables referencing many VPN software clients. Observed in infosteslers, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: ditekSHen
                                                                                                                                                                                • Rule: MALWARE_Win_A310Logger, Description: Detects A310Logger, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: ditekSHen
                                                                                                                                                                                Antivirus:
                                                                                                                                                                                • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...tq................0..4..........J,... ...`....@.. ....................................`..................................+..O....`...............................+............................................... ............... ..H............text...@2... ...4.................. ..`.rsrc........`.......6..............@..@.reloc...............<..............@..B................,,......H...........D6..........$+................................................(%...*..(%...*.0..........s....o....t....o&....8......('....r...p......%..o.....%..o.....%..o..........%..o.....%..o.....((....~....rC..p()....(*.....&~....r...p()....(*.....~.....X.......(+...:n.............o.......&r...p(,.....*.(....e..|...............................0..........s(...o-...t....o-....8......(.....r...p......%..o.....%..o.....%..o..........%..o.....%..o.....((....~....r...p()....(*.....
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):105
                                                                                                                                                                                Entropy (8bit):3.8863455911790052
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:RGtjybXLGSWK+ZjMGvRS3ZMz9GSOLj2SjyRE2qJ:hvWF7Ipg9OL2RE2m
                                                                                                                                                                                MD5:2E9D094DDA5CDC3CE6519F75943A4FF4
                                                                                                                                                                                SHA1:5D989B4AC8B699781681FE75ED9EF98191A5096C
                                                                                                                                                                                SHA-256:C84C98BBF5E0EF9C8D0708B5D60C5BB656B7D6BE5135D7F7A8D25557E08CF142
                                                                                                                                                                                SHA-512:D1F7EED00959E902BDB2125B91721460D3FF99F3BDFC1F2A343D4F58E8D4E5E5A06C0C6CDC0379211C94510F7C00D7A8B34FA7D0CA0C3D54CBBE878F1E9812B7
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:### Get Help ###.### Customize Firefox ###.### Get Involved ###.### About Us ###.### Getting Started ###.
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):94
                                                                                                                                                                                Entropy (8bit):4.886397362842801
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:3:RGEnGPHA9lfMJJEFAN2DSLvIJiMhKVX3L2WdXuvn:DG/CF0EFAN2OLciA8d+v
                                                                                                                                                                                MD5:61CDD7492189720D58F6C5C975D6DFBD
                                                                                                                                                                                SHA1:6966AFE0DEC5B0ABD90291FA12C0F6B7EF73ED43
                                                                                                                                                                                SHA-256:2F345865397FF1952921DB0588A6B589BAF30E67A90E11F7064E515AC162E862
                                                                                                                                                                                SHA-512:20D5A1C9809DF4F5B9C789042E5B88928A5246F9EB44F9D265CA3AA6FC9544A582B758ECAF6BBB0E9CEE149BD0AAC5E6C63D954541D1B23A7FC11894121CC0AE
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:### Firefox Privacy Notice . Mozilla ### (https://www.mozilla.org/en-US/privacy/firefox/) 1.
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (522), with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3355
                                                                                                                                                                                Entropy (8bit):5.859711514959835
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:96:jJMsoO2gicRq6Zi2L+ySstv3pP+YRBynqsCHw4R2cksQ:NiCRtpKQdA
                                                                                                                                                                                MD5:E7FE9C45ABECAFAD2E0254DC692B506D
                                                                                                                                                                                SHA1:74028143ACD8925C5A5702C457018B99FBBCC939
                                                                                                                                                                                SHA-256:015E4099C0D99A9AC9A9FBF362D26D4F049BA5EAA24D19EFA48E674DD28DD658
                                                                                                                                                                                SHA-512:B8875F3039E84088C1A758D75DF84862A3EF08462D044EB752E72F25AF109E1074292183449C3024B58E2745F61BC3138CBEBFB33984DD7164916F2577A7A826
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:.google.com.TRUE./.FALSE.13356618603686193.NID.511=j8SQUTltnVU5cOAeyzqSxW-qHOakRuBHDQGLTGeceC9Z5rRzk5trMKb4CuZC_CFmc7KFwQcRJL-qGz8MvkkzMZmElvXAFWLO-TPZ9PMqBYA78ZAuaepnXIRHe-TAolVoW6Z7dQnqpgyX0m-TmS72bebAgoqZv5GkpRFUcZIw1Kk..support.microsoft.com.TRUE./.FALSE.13340887435186329..AspNetCore.AuthProvider.True..support.microsoft.com.TRUE./signin-oidc.FALSE.13340887735359381..AspNetCore.Correlation.mdRqPJxLbpyv7vX0eK9YkTR-xwcrW3VBLE4Y3HEvxuU.N..support.microsoft.com.TRUE./signin-oidc.FALSE.13340887735359334..AspNetCore.OpenIdConnect.Nonce.CfDJ8Kiuy_B5JgFMo7PeP95NLhqwcJ8koDy5pXkfoWsb5SbbU2hVCbsH2qt9GF_OVCqFkLEwhvzeADNQOF5RSmkDfh5RqfqlOkx5QWo4Lltvwb0CvwBFD8ujlm3BAglOeGca3ZatkLMUkHB6alahUr8qJ7G_3AejtooymTWCzyO89hshJeX8Gh78kohbIw0IQY4v6LZriT4P2fGeBSMjrvqODB4H_bs2nbfsSfL7aN-SiX4Yyn3iFo5fv-Rsj0cGE-FFrP1uXNT7Y1VSMOfm-L0RnS8.N..support.office.com.TRUE./.FALSE.13372509232238068.EXPID.8e067c40-5461-4aef-885f-2c92ce6a5474...microsoft.com.TRUE./.FALSE.13372422837017624.MC1.GUID=749eee6039c5489b9db3000c7
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1393
                                                                                                                                                                                Entropy (8bit):5.241470443395582
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:PTIOm5oh9wxOm5pjRmZDKJfOm5pjRSpDKJfOmcTdmcOWz5oPpMcOWz5pjRVpbccU:PbmAwgm/VcDKJmm/VuDKJmmcBYpB/VVe
                                                                                                                                                                                MD5:7F24357FFA354F2471DED45552B897D7
                                                                                                                                                                                SHA1:1DC89FD89BA23EA0186D0D8559B27CF647ECF4DC
                                                                                                                                                                                SHA-256:573E409CB5579533BC387F3943FFFACAF7694269A38B4B56987E8A8B83CF3AD1
                                                                                                                                                                                SHA-512:202F2FC022B7C484E0EDCA890300C471CA3097217A20BF0DDC4E1DC277D411CA3742608302DDB2A0F4E6EAA662D1B741AC2F6A4566C3133A151D0EF83EEDB6A3
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:### https://go.microsoft.com/fwlink/?linkid=851546 ### (Examples of Office product keys - Microsoft Support) 3.### https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016 ### (Examples of Office product keys - Microsoft Support) 3.### https://support.microsoft.com/en-us/office/7d48285b-20e8-4b9b-91ad-216e34163bad?wt.mc_id=enterpk2016&ui=en-us&rs=en-us&ad=us ### (Examples of Office product keys - Microsoft Support) 3.### https://support.microsoft.com/en-us/office/examples-of-office-product-keys-7d48285b-20e8-4b9b-91ad-216e34163bad?wt.mc_id=enterpk2016&ui=en-us&rs=en-us&ad=us ### (Examples of Office product keys - Microsoft Support) 1.### https://go.microsoft.com/fwlink/?LinkId=2106243 ### (Install the English Language Pack for 32-bit Office - Microsoft Support) 3.### https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17 ### (Install the English Language Pack for 32-bit Office - Microsoft Support) 3.### https://support.microsoft.com/
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                Entropy (8bit):4.694985340190863
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:fGg1AbmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:fv1AiVAUmyDruzj37sENjlSKAA+oU
                                                                                                                                                                                MD5:C9386BC43BF8FA274422EB8AC6BAE1A9
                                                                                                                                                                                SHA1:2CBDE59ADA19F0389A4C482667EC370D68F51049
                                                                                                                                                                                SHA-256:F0CC9B94627F910F2A6307D911B1DDD7D1DB69BAD6068EF3331549F3A0877446
                                                                                                                                                                                SHA-512:7AACA07E8A4B34E0F75B16B6F30686AC3FB2D5CBDAD92E5934819F969BAFF59385FB8F997334313EA5938FD955D6175C4548D6B1F915D652D9D9201C9418EF83
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview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
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview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
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview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
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview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
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                Entropy (8bit):4.694982189683734
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:MggAXr5945qa/jgwHvsjCIShLGmTSIp/6co4rHg+X:MgJXr5+pjBsUhJTSIGA
                                                                                                                                                                                MD5:E49F84B05A175C231342E6B705A24A44
                                                                                                                                                                                SHA1:41B4E74B5F82D72435DFF38DD1B8B6026691CB4E
                                                                                                                                                                                SHA-256:EE0E867E83FE0206F33F009F216D2986AE3903B6F8944FBE2CC36586E5844626
                                                                                                                                                                                SHA-512:84E29127671A2D2539F2E340C3465736F68C5545A256F9C2813B6BF955645A629FD80BCFF7CEC902F07492C1E40C0794C2D3A906DD402BACA5E647BDFA2B88AA
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview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
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                Entropy (8bit):4.687722658485212
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:gTVIxDsK0PxMQbXpEHH8+976o9VWmCUGGFT3IIU8wyG33bu3jUn:gZIxDW5lj02otC1G5IIUF/n
                                                                                                                                                                                MD5:9A59DF7A478E34FB1DD60514E5C85366
                                                                                                                                                                                SHA1:DE10B95426671A161E37E5CE1AD6424AB3C07D98
                                                                                                                                                                                SHA-256:582393A08E0952F43A544A991772B088CC77CE584F8844DE6C5246BA36E703D5
                                                                                                                                                                                SHA-512:70B4673D358E097AB2B75633A64A19C16E1422C81B6B198D81BF17B7609BFB4ACF5DE36228FF3884C5B9BA0A15E13F56C94968E5136B497C826F3D201A971B00
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:LTKMYBSEYZYLWBDLQYQSGHCEKOMUGSMOJLJVFHAICZAEQCNCBEGUYSPUJHNJSDQTVUPUFCNWSVXGWFVWMFIWRQGVLGYUUBXDZXYJMKPAQTJLYUZTWHPYSRLPQBTKDHEWTTWLDXITQQAGNHQLMCYZCGICKEHUUXVCXHMYJQQYOQIXMRPWDNHFRXHXUHBSJQQHJNETRHWEBONEJBHTDQQNCEMAEDULTTSDIGDGEYCFSHOYFMDRTHCJKCFEFLMLVJNHUTISDTYYKQXVYELRXTCPVMTHGMXSDMUSFEPIIFBHCRRCGWXNWEXQGIUUAYBLCIBZGCXXZYYFPOIAUUAZEORINBBTOZEUXMAZYFVDWGLZZHOHNZHSEJYZULRNGAFKDQXEYHMJWAZXCTSLOIDSVWCDDAJVQOZRXWVWCMYQCKXRQMOHVCMJHXERQTMBGRETHKBIQULAPJVABDGMJDULEZZHMATXEUVKGXGGFBUQPNFRZOPVDFONCFHWZHXDJQQLBBLRNEDPABSGIFBWEQTJAGKFRSLLFIXBIADJYQFXLIYTRHHMHAEDZRJJZZSOCKJNBHWWZEZXGEEJOALVQSBDQTYEHCQVMQMBKNHLBFIRUKLCVRFKGJWGONQGFFIPLGGCUDTZOLCUDDOARJHBVHHRZEYWWKNFEXBVKDTVKTGDMSUOSIIJKKXODRUCUDQHPOJRJZICJUGIDYTFJNVOJIFAVDFPGFTUQFDWLLALACJUWFIKJDQRZQVIIULGPKDOEMRGWVXSLFQHDVZJLHRKVFDXZZCYMKQTRZIBEAHUAXZFKIOBFQACDYLWSHXGVQBAYTXLOISPDOUTEJPQXZNCWCWFKRYQGOEIQEKGUMTCROZMZMVLTCMMBZZHLSYRTDCWSSQEKPTOUQZYPJDCZQTZSHURDOLLYIYFPIECQEHEYPDXHDRIYSOEILWHEODCIXNORCUDGORDQCYVQHNTVIZVMIQLRODCUBWDVZCRJJNXNJQMHPXE
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                Entropy (8bit):4.694985340190863
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:fGg1AbmVALQm72DOg+8XDQzjmyhdsENw8TRlrlGpKTkA+oBK:fv1AiVAUmyDruzj37sENjlSKAA+oU
                                                                                                                                                                                MD5:C9386BC43BF8FA274422EB8AC6BAE1A9
                                                                                                                                                                                SHA1:2CBDE59ADA19F0389A4C482667EC370D68F51049
                                                                                                                                                                                SHA-256:F0CC9B94627F910F2A6307D911B1DDD7D1DB69BAD6068EF3331549F3A0877446
                                                                                                                                                                                SHA-512:7AACA07E8A4B34E0F75B16B6F30686AC3FB2D5CBDAD92E5934819F969BAFF59385FB8F997334313EA5938FD955D6175C4548D6B1F915D652D9D9201C9418EF83
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview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
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1026
                                                                                                                                                                                Entropy (8bit):4.699548026888946
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:pjU7tPjIpNf9XSXm/5eskkSAjuenNF0hE6mHPISZMqEv:pjU7xIpfXSipuenT0hvYIV
                                                                                                                                                                                MD5:A0DC32426FC8BF469784A49B3D092ADC
                                                                                                                                                                                SHA1:0C0EEB9B226B1B19A509D9864F8ADC521BF18350
                                                                                                                                                                                SHA-256:A381579322A3055F468E57EA1980A523CAF16ABFE5A09B46EC709E854E67AA01
                                                                                                                                                                                SHA-512:DAF85E375438A2A6CC261D75D672A9C43E80E6CB1BC1EAA1BDB7B798CDE22AEFD5A04AC1D10E6F24CDBB7F9EA0452F5CA790969C750B764B4B7F9E0C5B2A0731
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview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
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:Unicode text, UTF-8 text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):1525
                                                                                                                                                                                Entropy (8bit):4.505272794468738
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:gMMNoEMshMp11IATMphEQQ6pgzayohCowpwl0/Nd+/fvzVa7V57N8a4:gMMOEMshMp11IATMphEQlpkayohCo6JS
                                                                                                                                                                                MD5:48226C6FDE33F327A027103A1637F216
                                                                                                                                                                                SHA1:A69667AB2D07AE69CD5C6D3A1EED3A3286EC8F5D
                                                                                                                                                                                SHA-256:B637C993360FD66C5B025502751084B7BAECA6CDAB31068613A6B3F8D577A3BD
                                                                                                                                                                                SHA-512:145C709F38115A1BD93BC725156F3777054A94093FFD0027580A42F8BDE167D311CAE63026A998C7D1143A03CCF8EFFD5973AAB30E0B8E4ACCA4A65E465AD680
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:. ********************************************. * .................................. *. * .................................. *. * .................................. *. * .................................. *. * .................................. *. * .................................. *. * https://t.me/VegaStealer_bot *. * *. * ******************************************* ==================================================. Operating system: Windows 10 Pro (64 Bit). PC user: 210395/user. Cl
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):3717
                                                                                                                                                                                Entropy (8bit):4.778175322669897
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:24:X//YM/x/85w//HI/q/uXsVE/qqIp///QUq/pIqqq/q//q//q/QUpPtr/x/jq/q/3:UuGxNut8zDMVDR1R
                                                                                                                                                                                MD5:BEDC261FC01C4E08296EF04CB6E6616C
                                                                                                                                                                                SHA1:DAFB9B7889F90871CFED8BA04513AFA6DE728ADA
                                                                                                                                                                                SHA-256:6A52A1E7AB0CCCEEAE20DD159A509AE592FDD8A716B91DCCD1B5A68BE0F09F64
                                                                                                                                                                                SHA-512:FECE839AA3542D05BF80272FAD21AACAAE7D7897D876FCB9B6AA059D9AA28F5F8395C57CC4E521414DF0EFFFFE8AA32EBE65F32C37CF0C707C2D3C7074DF5D6B
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:NAME: svchost..NAME: PfHgqIKRtxbXPHPm..NAME: PfHgqIKRtxbXPHPm..NAME: explorer..NAME: PfHgqIKRtxbXPHPm..NAME: fontdrvhost..NAME: PfHgqIKRtxbXPHPm..NAME: smartscreen..NAME: PfHgqIKRtxbXPHPm..NAME: PfHgqIKRtxbXPHPm..NAME: csrss..NAME: PfHgqIKRtxbXPHPm..NAME: svchost..NAME: PfHgqIKRtxbXPHPm..NAME: sihost..NAME: dllhost..NAME: OfficeClickToRun..NAME: PfHgqIKRtxbXPHPm..NAME: svchost..NAME: svchost..NAME: dasHost..NAME: ctfmon..NAME: PfHgqIKRtxbXPHPm..NAME: PfHgqIKRtxbXPHPm..NAME: PfHgqIKRtxbXPHPm..NAME: RuntimeBroker..NAME: svchost..NAME: PfHgqIKRtxbXPHPm..NAME: WinStore.App..NAME: svchost..NAME: svchost..NAME: svchost..NAME: PfHgqIKRtxbXPHPm..NAME: svchost..NAME: PfHgqIKRtxbXPHPm..NAME: PfHgqIKRtxbXPHPm..NAME: svchost..NAME: PfHgqIKRtxbXPHPm..NAME: PfHgqIKRtxbXPHPm..NAME: svchost..NAME: PfHgqIKRtxbXPHPm..NAME: RuntimeBroker..NAME: StartMenuExperienceHost..NAME: backgroundTaskHost..NAME: PfHgqIKRtxbXPHPm..NAME: fontdrvhost..NAME: PfHgqIKRtxbXPHPm..NAME: TextInputHost..NAME: svchost..NAME: Pf
                                                                                                                                                                                Process:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                File Type:PNG image data, 1280 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                Category:dropped
                                                                                                                                                                                Size (bytes):673243
                                                                                                                                                                                Entropy (8bit):7.9233873077235435
                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                SSDEEP:12288:KVeAAvjLRdLVHg/7wrGWfpIQnpbEy1BgkGX8APGN7vm6A2VW+JIgs:mv83RdLVHY7y3f6QnKywkSeNTA2VW+Js
                                                                                                                                                                                MD5:DE5B4784FB2CBCB7959F8FC703896606
                                                                                                                                                                                SHA1:3F955A87E16A308ACD9B9653931690E35ACBA35A
                                                                                                                                                                                SHA-256:BB2959E455B14CFDC869CB640B92E73704821A89F0075DD282C995DD27A77325
                                                                                                                                                                                SHA-512:FB831A6052ACE74F7E821746EBEC46B39085FAC938A9B950622DE91741AA52A90BD0DD648DDAB7B4E2D237952A50EF4E397307D768B24D021D8BBE7FB1E0B447
                                                                                                                                                                                Malicious:false
                                                                                                                                                                                Preview:.PNG........IHDR................C....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^.....G....y....;.5.....U.=3...o.Q..y.$. <T.].AB./...$......G.".t.H.. &.....#..2w.#..Z...."..<.B.Y_...s..i.<>....s..Q......I.......Y0./.O.....>.h?.oBf*..{M..8.9f....I..>\`..4.......|..E1..'..8|.J....b.....t....a.c..{..#.9.G....s.M..G...../...i.Y$...(f......;.J......{n_4.w..2.....n.G....e..".......`.m......y.M......?...7-....l(..3.{C.7.....7.E.}..-.........^?.........z..}.[....u...k..~m;.Z.z.y.5s...._3..;..J..^.V....1...3/....|......X...k...zE.$s..i....9.=39?{H....xf.K.Y...../+h=s..ml.K.N...g.|i.}.%..bU...[y.e%........r.0..{..if.KRw..Sg.......cZ...W.tyZ.kV.q%.\...<..}a....t.Y_F....c.!.+..8../...zv...{}...ml......s..k.W..........2......f.:?u.<..5../.V.;{.[.V..b......H.......?...(....3..{>s.....\.{...9..|f.s........3.0..........]...|n...2_.[...b...n.c.+w....t.{.W...s;..y.z.N.n.....s...q.@n.n.w.c^.....Y....%.Z}..EN..3V.
                                                                                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                Entropy (8bit):7.901370777884292
                                                                                                                                                                                TrID:
                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                                                                                                                • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                File name:SharcHack.exe
                                                                                                                                                                                File size:8'223'744 bytes
                                                                                                                                                                                MD5:7b83ec8b52b0960227678156e29c1104
                                                                                                                                                                                SHA1:f900ddff272431c281b76132fb110cb4120f68a3
                                                                                                                                                                                SHA256:1b98a1d62cb0348ca334d047f4167f8bacd8de51829284a9be50e72d010e1cb8
                                                                                                                                                                                SHA512:f79e951e71747b80d7dea383e4b44fcd4d1064b1d3a8ab93a5e9b9274cc9c88e8ece9856f630d9725991e886cb5df245d11f51ebbba26328e6589e293e0665d6
                                                                                                                                                                                SSDEEP:98304:Cgl47z3Aldea5a/OhtJeq+4NK+dG7M0mWZsE6+YhU+dbkh4yiMP0K:4/wld79ht+j1M0mWZsE6+YASy10K
                                                                                                                                                                                TLSH:A886333F8AEF4AE1CC401FBFC8A6973D0C46A5B6AF518E4A95EA03C54D53F0E8E19514
                                                                                                                                                                                File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                Icon Hash:696ce8f0d2d44c6d
                                                                                                                                                                                Entrypoint:0x4020cc
                                                                                                                                                                                Entrypoint Section:CODE
                                                                                                                                                                                Digitally signed:false
                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                Subsystem:windows gui
                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                                DLL Characteristics:
                                                                                                                                                                                Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                OS Version Major:4
                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                File Version Major:4
                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                Subsystem Version Major:4
                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                Import Hash:d59a4a699610169663a929d37c90be43
                                                                                                                                                                                Instruction
                                                                                                                                                                                push ebp
                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                mov ecx, 0000000Ch
                                                                                                                                                                                push 00000000h
                                                                                                                                                                                push 00000000h
                                                                                                                                                                                dec ecx
                                                                                                                                                                                jne 00007FE1E082A98Bh
                                                                                                                                                                                push ecx
                                                                                                                                                                                push ebx
                                                                                                                                                                                push esi
                                                                                                                                                                                push edi
                                                                                                                                                                                mov eax, 0040209Ch
                                                                                                                                                                                call 00007FE1E082A400h
                                                                                                                                                                                xor eax, eax
                                                                                                                                                                                push ebp
                                                                                                                                                                                push 00402361h
                                                                                                                                                                                push dword ptr fs:[eax]
                                                                                                                                                                                mov dword ptr fs:[eax], esp
                                                                                                                                                                                lea edx, dword ptr [ebp-14h]
                                                                                                                                                                                mov eax, 00402378h
                                                                                                                                                                                call 00007FE1E082A7D9h
                                                                                                                                                                                mov eax, dword ptr [ebp-14h]
                                                                                                                                                                                call 00007FE1E082A8A9h
                                                                                                                                                                                mov edi, eax
                                                                                                                                                                                test edi, edi
                                                                                                                                                                                jng 00007FE1E082ABC6h
                                                                                                                                                                                mov ebx, 00000001h
                                                                                                                                                                                lea edx, dword ptr [ebp-20h]
                                                                                                                                                                                mov eax, ebx
                                                                                                                                                                                call 00007FE1E082A868h
                                                                                                                                                                                mov ecx, dword ptr [ebp-20h]
                                                                                                                                                                                lea eax, dword ptr [ebp-1Ch]
                                                                                                                                                                                mov edx, 00402384h
                                                                                                                                                                                call 00007FE1E0829FF8h
                                                                                                                                                                                mov eax, dword ptr [ebp-1Ch]
                                                                                                                                                                                lea edx, dword ptr [ebp-18h]
                                                                                                                                                                                call 00007FE1E082A79Dh
                                                                                                                                                                                mov edx, dword ptr [ebp-18h]
                                                                                                                                                                                mov eax, 00404680h
                                                                                                                                                                                call 00007FE1E0829ED0h
                                                                                                                                                                                lea edx, dword ptr [ebp-2Ch]
                                                                                                                                                                                mov eax, ebx
                                                                                                                                                                                call 00007FE1E082A836h
                                                                                                                                                                                mov ecx, dword ptr [ebp-2Ch]
                                                                                                                                                                                lea eax, dword ptr [ebp-28h]
                                                                                                                                                                                mov edx, 00402390h
                                                                                                                                                                                call 00007FE1E0829FC6h
                                                                                                                                                                                mov eax, dword ptr [ebp-28h]
                                                                                                                                                                                lea edx, dword ptr [ebp-24h]
                                                                                                                                                                                call 00007FE1E082A76Bh
                                                                                                                                                                                mov edx, dword ptr [ebp-24h]
                                                                                                                                                                                mov eax, 00404684h
                                                                                                                                                                                call 00007FE1E0829E9Eh
                                                                                                                                                                                lea edx, dword ptr [ebp-38h]
                                                                                                                                                                                mov eax, ebx
                                                                                                                                                                                call 00007FE1E082A804h
                                                                                                                                                                                mov ecx, dword ptr [ebp-38h]
                                                                                                                                                                                lea eax, dword ptr [ebp-34h]
                                                                                                                                                                                mov edx, 0040239Ch
                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x50000x302.idata
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x90000x7d5824.rsrc
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x80000x1c8.reloc
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x70000x18.rdata
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                CODE0x10000x13b80x1400e5913936857bed3b3b2fbac53e973471False0.6318359375data6.340990548290613IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                DATA0x30000x7c0x200cef89de607e490725490a3cd679af6bbFalse0.162109375Matlab v4 mat-file (little endian) , numeric, rows 0, columns 42304001.1176271682252383IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                BSS0x40000x6950x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                .idata0x50000x3020x4003d2f2fc4e279cba623217ec9de264c4fFalse0.3876953125data3.47731642923935IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                .tls0x60000x40x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                .rdata0x70000x180x200467f29e48f3451df774e13adae5aafc2False0.05078125data0.1991075177871819IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                .reloc0x80000x1c80x2009859d413c7408cb699cca05d648c2502False0.876953125data5.7832974211095225IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                .rsrc0x90000x7d58240x7d5a00a3364f0e42f8b3b3d39eac33039c6ae9unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                RT_ICON0x92e80x10828Device independent bitmap graphic, 128 x 256 x 32, image size 655360.07745770732284396
                                                                                                                                                                                RT_RCDATA0x19b100x12e00PE32 executable (GUI) Intel 80386, for MS Windows0.13545115894039736
                                                                                                                                                                                RT_RCDATA0x2c9100x7b1c00PE32 executable (GUI) Intel 80386, for MS Windows0.9835062026977539
                                                                                                                                                                                RT_RCDATA0x7de5100xdASCII text, with no line terminators1.6153846153846154
                                                                                                                                                                                RT_RCDATA0x7de5200x12ASCII text, with no line terminators1.4444444444444444
                                                                                                                                                                                RT_RCDATA0x7de5340x1very short file (no magic)9.0
                                                                                                                                                                                RT_RCDATA0x7de5380x1very short file (no magic)9.0
                                                                                                                                                                                RT_RCDATA0x7de53c0x1very short file (no magic)9.0
                                                                                                                                                                                RT_RCDATA0x7de5400x1very short file (no magic)9.0
                                                                                                                                                                                RT_RCDATA0x7de5440x1very short file (no magic)9.0
                                                                                                                                                                                RT_GROUP_ICON0x7de5480x14data1.15
                                                                                                                                                                                RT_VERSION0x7de55c0x2c8data0.46769662921348315
                                                                                                                                                                                DLLImport
                                                                                                                                                                                kernel32.dllGetCurrentThreadId, SetCurrentDirectoryA, GetCurrentDirectoryA, ExitProcess, RtlUnwind, RaiseException, TlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleA, FreeLibrary, HeapFree, HeapReAlloc, HeapAlloc, GetProcessHeap
                                                                                                                                                                                kernel32.dllWriteFile, SizeofResource, SetFilePointer, LockResource, LoadResource, GetWindowsDirectoryA, GetTempPathA, GetSystemDirectoryA, FreeResource, FindResourceA, CreateFileA, CloseHandle
                                                                                                                                                                                shfolder.dllSHGetFolderPathA
                                                                                                                                                                                shell32.dllShellExecuteA
                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                Dec 27, 2024 22:47:03.491547108 CET49730443192.168.2.4104.21.73.97
                                                                                                                                                                                Dec 27, 2024 22:47:03.491599083 CET44349730104.21.73.97192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:03.491666079 CET49730443192.168.2.4104.21.73.97
                                                                                                                                                                                Dec 27, 2024 22:47:03.518902063 CET49730443192.168.2.4104.21.73.97
                                                                                                                                                                                Dec 27, 2024 22:47:03.518923044 CET44349730104.21.73.97192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:04.783628941 CET44349730104.21.73.97192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:04.783837080 CET49730443192.168.2.4104.21.73.97
                                                                                                                                                                                Dec 27, 2024 22:47:04.787738085 CET49730443192.168.2.4104.21.73.97
                                                                                                                                                                                Dec 27, 2024 22:47:04.787745953 CET44349730104.21.73.97192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:04.788086891 CET44349730104.21.73.97192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:04.837717056 CET49730443192.168.2.4104.21.73.97
                                                                                                                                                                                Dec 27, 2024 22:47:04.879364967 CET44349730104.21.73.97192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:05.228298903 CET44349730104.21.73.97192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:05.228351116 CET44349730104.21.73.97192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:05.228404045 CET49730443192.168.2.4104.21.73.97
                                                                                                                                                                                Dec 27, 2024 22:47:05.237097979 CET49730443192.168.2.4104.21.73.97
                                                                                                                                                                                Dec 27, 2024 22:47:05.423538923 CET49731443192.168.2.4172.67.209.71
                                                                                                                                                                                Dec 27, 2024 22:47:05.423567057 CET44349731172.67.209.71192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:05.423630953 CET49731443192.168.2.4172.67.209.71
                                                                                                                                                                                Dec 27, 2024 22:47:05.424065113 CET49731443192.168.2.4172.67.209.71
                                                                                                                                                                                Dec 27, 2024 22:47:05.424076080 CET44349731172.67.209.71192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:06.743319035 CET44349731172.67.209.71192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:06.743714094 CET49731443192.168.2.4172.67.209.71
                                                                                                                                                                                Dec 27, 2024 22:47:06.746438026 CET49731443192.168.2.4172.67.209.71
                                                                                                                                                                                Dec 27, 2024 22:47:06.746448040 CET44349731172.67.209.71192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:06.746649027 CET44349731172.67.209.71192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:06.748055935 CET49731443192.168.2.4172.67.209.71
                                                                                                                                                                                Dec 27, 2024 22:47:06.791362047 CET44349731172.67.209.71192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:07.330012083 CET44349731172.67.209.71192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:07.330048084 CET44349731172.67.209.71192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:07.330080986 CET44349731172.67.209.71192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:07.330094099 CET49731443192.168.2.4172.67.209.71
                                                                                                                                                                                Dec 27, 2024 22:47:07.330106020 CET44349731172.67.209.71192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:07.330153942 CET49731443192.168.2.4172.67.209.71
                                                                                                                                                                                Dec 27, 2024 22:47:07.330158949 CET44349731172.67.209.71192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:07.330178022 CET44349731172.67.209.71192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:07.330229998 CET49731443192.168.2.4172.67.209.71
                                                                                                                                                                                Dec 27, 2024 22:47:07.339271069 CET49731443192.168.2.4172.67.209.71
                                                                                                                                                                                Dec 27, 2024 22:47:08.014231920 CET4973280192.168.2.4208.95.112.1
                                                                                                                                                                                Dec 27, 2024 22:47:08.133940935 CET8049732208.95.112.1192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:08.134028912 CET4973280192.168.2.4208.95.112.1
                                                                                                                                                                                Dec 27, 2024 22:47:08.134210110 CET4973280192.168.2.4208.95.112.1
                                                                                                                                                                                Dec 27, 2024 22:47:08.253690958 CET8049732208.95.112.1192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:09.257694960 CET8049732208.95.112.1192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:09.311516047 CET4973280192.168.2.4208.95.112.1
                                                                                                                                                                                Dec 27, 2024 22:47:09.615705967 CET4973280192.168.2.4208.95.112.1
                                                                                                                                                                                Dec 27, 2024 22:47:09.621220112 CET4973380192.168.2.4208.95.112.1
                                                                                                                                                                                Dec 27, 2024 22:47:09.735627890 CET8049732208.95.112.1192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:09.735729933 CET4973280192.168.2.4208.95.112.1
                                                                                                                                                                                Dec 27, 2024 22:47:09.740712881 CET8049733208.95.112.1192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:09.740801096 CET4973380192.168.2.4208.95.112.1
                                                                                                                                                                                Dec 27, 2024 22:47:09.740969896 CET4973380192.168.2.4208.95.112.1
                                                                                                                                                                                Dec 27, 2024 22:47:09.860533953 CET8049733208.95.112.1192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:10.983927011 CET8049733208.95.112.1192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:11.011126041 CET4973380192.168.2.4208.95.112.1
                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                Dec 27, 2024 22:47:03.101892948 CET6543653192.168.2.41.1.1.1
                                                                                                                                                                                Dec 27, 2024 22:47:03.479093075 CET53654361.1.1.1192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:05.273088932 CET5727953192.168.2.41.1.1.1
                                                                                                                                                                                Dec 27, 2024 22:47:05.422729969 CET53572791.1.1.1192.168.2.4
                                                                                                                                                                                Dec 27, 2024 22:47:07.875478029 CET6208253192.168.2.41.1.1.1
                                                                                                                                                                                Dec 27, 2024 22:47:08.013138056 CET53620821.1.1.1192.168.2.4
                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                Dec 27, 2024 22:47:03.101892948 CET192.168.2.41.1.1.10xbc39Standard query (0)freegeoip.appA (IP address)IN (0x0001)false
                                                                                                                                                                                Dec 27, 2024 22:47:05.273088932 CET192.168.2.41.1.1.10xbf69Standard query (0)ipbase.comA (IP address)IN (0x0001)false
                                                                                                                                                                                Dec 27, 2024 22:47:07.875478029 CET192.168.2.41.1.1.10x987eStandard query (0)ip-api.comA (IP address)IN (0x0001)false
                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                Dec 27, 2024 22:47:03.479093075 CET1.1.1.1192.168.2.40xbc39No error (0)freegeoip.app104.21.73.97A (IP address)IN (0x0001)false
                                                                                                                                                                                Dec 27, 2024 22:47:03.479093075 CET1.1.1.1192.168.2.40xbc39No error (0)freegeoip.app172.67.160.84A (IP address)IN (0x0001)false
                                                                                                                                                                                Dec 27, 2024 22:47:05.422729969 CET1.1.1.1192.168.2.40xbf69No error (0)ipbase.com172.67.209.71A (IP address)IN (0x0001)false
                                                                                                                                                                                Dec 27, 2024 22:47:05.422729969 CET1.1.1.1192.168.2.40xbf69No error (0)ipbase.com104.21.85.189A (IP address)IN (0x0001)false
                                                                                                                                                                                Dec 27, 2024 22:47:08.013138056 CET1.1.1.1192.168.2.40x987eNo error (0)ip-api.com208.95.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                • freegeoip.app
                                                                                                                                                                                • ipbase.com
                                                                                                                                                                                • ip-api.com
                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                0192.168.2.449732208.95.112.1802172C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                Dec 27, 2024 22:47:08.134210110 CET78OUTGET /json/?fields=61439 HTTP/1.1
                                                                                                                                                                                Host: ip-api.com
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Dec 27, 2024 22:47:09.257694960 CET483INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Fri, 27 Dec 2024 21:47:08 GMT
                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                Content-Length: 306
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                X-Ttl: 60
                                                                                                                                                                                X-Rl: 44
                                                                                                                                                                                Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 32 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10123","lat":40.7128,"lon":-74.006,"timezone":"America/New_York","isp":"Level 3","org":"CenturyLink Communications, LLC","as":"AS3356 Level 3 Parent, LLC","query":"8.46.123.189"}


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                1192.168.2.449733208.95.112.1802172C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                Dec 27, 2024 22:47:09.740969896 CET78OUTGET /json/?fields=61439 HTTP/1.1
                                                                                                                                                                                Host: ip-api.com
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                Dec 27, 2024 22:47:10.983927011 CET483INHTTP/1.1 200 OK
                                                                                                                                                                                Date: Fri, 27 Dec 2024 21:47:10 GMT
                                                                                                                                                                                Content-Type: application/json; charset=utf-8
                                                                                                                                                                                Content-Length: 306
                                                                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                                                                X-Ttl: 58
                                                                                                                                                                                X-Rl: 43
                                                                                                                                                                                Data Raw: 7b 22 73 74 61 74 75 73 22 3a 22 73 75 63 63 65 73 73 22 2c 22 63 6f 75 6e 74 72 79 22 3a 22 55 6e 69 74 65 64 20 53 74 61 74 65 73 22 2c 22 63 6f 75 6e 74 72 79 43 6f 64 65 22 3a 22 55 53 22 2c 22 72 65 67 69 6f 6e 22 3a 22 4e 59 22 2c 22 72 65 67 69 6f 6e 4e 61 6d 65 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 63 69 74 79 22 3a 22 4e 65 77 20 59 6f 72 6b 22 2c 22 7a 69 70 22 3a 22 31 30 31 32 33 22 2c 22 6c 61 74 22 3a 34 30 2e 37 31 32 38 2c 22 6c 6f 6e 22 3a 2d 37 34 2e 30 30 36 2c 22 74 69 6d 65 7a 6f 6e 65 22 3a 22 41 6d 65 72 69 63 61 2f 4e 65 77 5f 59 6f 72 6b 22 2c 22 69 73 70 22 3a 22 4c 65 76 65 6c 20 33 22 2c 22 6f 72 67 22 3a 22 43 65 6e 74 75 72 79 4c 69 6e 6b 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 2c 20 4c 4c 43 22 2c 22 61 73 22 3a 22 41 53 33 33 35 36 20 4c 65 76 65 6c 20 33 20 50 61 72 65 6e 74 2c 20 4c 4c 43 22 2c 22 71 75 65 72 79 22 3a 22 38 2e 34 36 2e 31 32 33 2e 31 38 39 22 7d
                                                                                                                                                                                Data Ascii: {"status":"success","country":"United States","countryCode":"US","region":"NY","regionName":"New York","city":"New York","zip":"10123","lat":40.7128,"lon":-74.006,"timezone":"America/New_York","isp":"Level 3","org":"CenturyLink Communications, LLC","as":"AS3356 Level 3 Parent, LLC","query":"8.46.123.189"}


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                0192.168.2.449730104.21.73.974432172C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-12-27 21:47:04 UTC67OUTGET /xml/ HTTP/1.1
                                                                                                                                                                                Host: freegeoip.app
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2024-12-27 21:47:05 UTC852INHTTP/1.1 301 Moved Permanently
                                                                                                                                                                                Date: Fri, 27 Dec 2024 21:47:05 GMT
                                                                                                                                                                                Content-Type: text/html
                                                                                                                                                                                Content-Length: 167
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Cache-Control: max-age=3600
                                                                                                                                                                                Expires: Fri, 27 Dec 2024 22:47:05 GMT
                                                                                                                                                                                Location: https://ipbase.com/xml/
                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4gAAV2DJEpUFtJ4hke%2FmqQbHZnlplLMDF61plnIUVKO4ZAlZk8HnCPzQ9HmXfKfgRj%2FEgCRfx4c0eC%2BVLhxNlg4MvzL4VLYL2Nhy3jorNQnZWmzlV9gHSPRj9zUMVidj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                CF-RAY: 8f8c81ccae01c466-EWR
                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1583&min_rtt=1577&rtt_var=603&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=681&delivery_rate=1796923&cwnd=219&unsent_bytes=0&cid=215d810a240fb3bc&ts=456&x=0"
                                                                                                                                                                                2024-12-27 21:47:05 UTC167INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                                                                                Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                1192.168.2.449731172.67.209.714432172C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                2024-12-27 21:47:06 UTC64OUTGET /xml/ HTTP/1.1
                                                                                                                                                                                Host: ipbase.com
                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                2024-12-27 21:47:07 UTC947INHTTP/1.1 404 Not Found
                                                                                                                                                                                Date: Fri, 27 Dec 2024 21:47:07 GMT
                                                                                                                                                                                Content-Type: text/html; charset=utf-8
                                                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                                                Connection: close
                                                                                                                                                                                Age: 2985
                                                                                                                                                                                Cache-Control: public,max-age=0,must-revalidate
                                                                                                                                                                                Cache-Status: "Netlify Edge"; hit
                                                                                                                                                                                Vary: Accept-Encoding
                                                                                                                                                                                X-Nf-Request-Id: 01JG51CS0DGXTQGC70P19QW1Y0
                                                                                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=e8%2BcaaQ5uBcIVmC4kiaEShJa64t6bolyDyKZ6jgNM%2BqaQoKJ4smN%2FQBiV00HW69unRYSvYvrNI6OVJ3UmGSvc0HOSOycSuADxMJhFR9x39KJf8YRuoME1zqcD601"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                CF-RAY: 8f8c81d97d6c428b-EWR
                                                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1655&min_rtt=1602&rtt_var=708&sent=7&recv=9&lost=0&retrans=0&sent_bytes=2819&recv_bytes=678&delivery_rate=1436301&cwnd=240&unsent_bytes=0&cid=da465c954db9dbe6&ts=587&x=0"
                                                                                                                                                                                2024-12-27 21:47:07 UTC422INData Raw: 64 37 39 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 50 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 3a 72 6f 6f 74 20 7b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 54 65 61 6c 36 30 30 3a 20 32 20 31 32 38 20 31 32 35
                                                                                                                                                                                Data Ascii: d79<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <title>Page not found</title> <style> :root { --colorRgbFacetsTeal600: 2 128 125
                                                                                                                                                                                2024-12-27 21:47:07 UTC1369INData Raw: 29 3b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 4e 65 75 74 72 61 6c 4c 69 67 68 74 37 30 30 3a 20 35 33 20 35 38 20 36 32 3b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 47 72 61 79 44 61 72 6b 65 73 74 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 4e 65 75 74 72 61 6c 4c 69 67 68 74 37 30 30 29 3b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 47 72 61 79 4c 69 67 68 74 65 72 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 52 67 62 46 61 63 65 74 73 4e 65 75 74 72 61 6c 4c 69 67 68 74 32 30 30 29 3b 0a 20 20 20 20 20 20 20 20 2d 2d 63 6f 6c 6f 72 54 65 78 74 3a 20 76 61 72 28 2d 2d 63 6f 6c 6f 72 47 72 61 79 44 61 72 6b 65 73 74 29 3b 0a 20 20 20 20 20 20 20 20 2d 2d 65 66 66 65 63 74 53 68 61 64 6f 77 4c
                                                                                                                                                                                Data Ascii: ); --colorRgbFacetsNeutralLight700: 53 58 62; --colorGrayDarkest: var(--colorRgbFacetsNeutralLight700); --colorGrayLighter: var(--colorRgbFacetsNeutralLight200); --colorText: var(--colorGrayDarkest); --effectShadowL
                                                                                                                                                                                2024-12-27 21:47:07 UTC1369INData Raw: 69 6e 67 3a 20 32 34 70 78 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 77 68 69 74 65 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 38 70 78 3b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 76 61 72 28 2d 2d 65 66 66 65 63 74 53 68 61 64 6f 77 4c 69 67 68 74 53 68 61 6c 6c 6f 77 29 3b 0a 20 20 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 31 70 78 20 73 6f 6c 69 64 20 72 67 62 28 76 61 72 28 2d 2d 63 6f 6c 6f 72 47 72 61 79 4c 69 67 68 74 65 72 29 29 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 61 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 36 30 30 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 72
                                                                                                                                                                                Data Ascii: ing: 24px; background: white; border-radius: 8px; box-shadow: var(--effectShadowLightShallow); border: 1px solid rgb(var(--colorGrayLighter)); } a { margin: 0; font-weight: 600; color: r
                                                                                                                                                                                2024-12-27 21:47:07 UTC296INData Raw: 72 73 2e 6e 65 74 6c 69 66 79 2e 63 6f 6d 2f 74 2f 73 75 70 70 6f 72 74 2d 67 75 69 64 65 2d 69 2d 76 65 2d 64 65 70 6c 6f 79 65 64 2d 6d 79 2d 73 69 74 65 2d 62 75 74 2d 69 2d 73 74 69 6c 6c 2d 73 65 65 2d 70 61 67 65 2d 6e 6f 74 2d 66 6f 75 6e 64 2f 31 32 35 3f 75 74 6d 5f 73 6f 75 72 63 65 3d 34 30 34 70 61 67 65 26 75 74 6d 5f 63 61 6d 70 61 69 67 6e 3d 63 6f 6d 6d 75 6e 69 74 79 5f 74 72 61 63 6b 69 6e 67 22 0a 20 20 20 20 20 20 20 20 20 20 20 20 3e e2 80 9c 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 e2 80 9d 20 73 75 70 70 6f 72 74 20 67 75 69 64 65 3c 2f 61 0a 20 20 20 20 20 20 20 20 20 20 3e 0a 20 20 20 20 20 20 20 20 20 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 69 70 73 2e 0a 20 20 20 20 20 20 20 20 3c 2f 70 3e 0a 20 20 20
                                                                                                                                                                                Data Ascii: rs.netlify.com/t/support-guide-i-ve-deployed-my-site-but-i-still-see-page-not-found/125?utm_source=404page&utm_campaign=community_tracking" >page not found support guide</a > for troubleshooting tips. </p>
                                                                                                                                                                                2024-12-27 21:47:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                Data Ascii: 0


                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                Target ID:0
                                                                                                                                                                                Start time:16:46:59
                                                                                                                                                                                Start date:27/12/2024
                                                                                                                                                                                Path:C:\Users\user\Desktop\SharcHack.exe
                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\SharcHack.exe"
                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                File size:8'223'744 bytes
                                                                                                                                                                                MD5 hash:7B83EC8B52B0960227678156E29C1104
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Has exited:true

                                                                                                                                                                                Target ID:1
                                                                                                                                                                                Start time:16:46:59
                                                                                                                                                                                Start date:27/12/2024
                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\SharcHack.exe
                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\SharcHack.exe"
                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                File size:77'312 bytes
                                                                                                                                                                                MD5 hash:0589483666F8F55DE5CD74FDC3D1B4AE
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                • Detection: 89%, ReversingLabs
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Has exited:true

                                                                                                                                                                                Target ID:2
                                                                                                                                                                                Start time:16:46:59
                                                                                                                                                                                Start date:27/12/2024
                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe
                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\VegaStealer_v2.exe"
                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                File size:8'068'096 bytes
                                                                                                                                                                                MD5 hash:9F4F298BCF1D208BD3CE3907CFB28480
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Yara matches:
                                                                                                                                                                                • Rule: JoeSecurity_NitroStealer, Description: Yara detected Nitro Stealer, Source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_BlackGuard, Description: Yara detected BlackGuard, Source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_VEGAStealer, Description: Yara detected VEGA Stealer, Source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_AdesStealer, Description: Yara detected Ades Stealer, Source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000002.00000003.1707975693.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                • Detection: 100%, ReversingLabs
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Has exited:true

                                                                                                                                                                                Target ID:3
                                                                                                                                                                                Start time:16:47:01
                                                                                                                                                                                Start date:27/12/2024
                                                                                                                                                                                Path:C:\Users\user\AppData\Local\Temp\v2.exe
                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\v2.exe"
                                                                                                                                                                                Imagebase:0x6b0000
                                                                                                                                                                                File size:278'016 bytes
                                                                                                                                                                                MD5 hash:3F62213D184B639A0A62BCB1E65370A8
                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                Yara matches:
                                                                                                                                                                                • Rule: JoeSecurity_NitroStealer, Description: Yara detected Nitro Stealer, Source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_BlackGuard, Description: Yara detected BlackGuard, Source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_VEGAStealer, Description: Yara detected VEGA Stealer, Source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_AdesStealer, Description: Yara detected Ades Stealer, Source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000003.00000000.1708524074.00000000006B2000.00000002.00000001.01000000.00000007.sdmp, Author: ditekSHen
                                                                                                                                                                                • Rule: JoeSecurity_BlackGuard, Description: Yara detected BlackGuard, Source: 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_VEGAStealer, Description: Yara detected VEGA Stealer, Source: 00000003.00000002.1792575261.0000000002BD1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_VEGAStealer, Description: Yara detected VEGA Stealer, Source: 00000003.00000002.1792575261.0000000002ECE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: 00000003.00000002.1792575261.0000000002B11000.00000004.00000800.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                                                                                • Rule: JoeSecurity_TelegramRecon, Description: Yara detected Telegram Recon, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_NitroStealer, Description: Yara detected Nitro Stealer, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_BlackGuard, Description: Yara detected BlackGuard, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_VEGAStealer, Description: Yara detected VEGA Stealer, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_AdesStealer, Description: Yara detected Ades Stealer, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Joe Security
                                                                                                                                                                                • Rule: infostealer_win_lighting, Description: Detect the Lighting infostealer based on specific strings, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Sekoia.io
                                                                                                                                                                                • Rule: infostealer_win_stormkitty, Description: Finds StormKitty samples (or their variants) based on specific strings, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: Sekoia.io
                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_GENInfoStealer, Description: Detects executables containing common artifcats observed in infostealers, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: ditekSHen
                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_Discord_Regex, Description: Detects executables referencing Discord tokens regular expressions, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: ditekSHen
                                                                                                                                                                                • Rule: INDICATOR_SUSPICIOUS_EXE_References_VPN, Description: Detects executables referencing many VPN software clients. Observed in infosteslers, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: ditekSHen
                                                                                                                                                                                • Rule: MALWARE_Win_A310Logger, Description: Detects A310Logger, Source: C:\Users\user\AppData\Local\Temp\v2.exe, Author: ditekSHen
                                                                                                                                                                                Antivirus matches:
                                                                                                                                                                                • Detection: 100%, Avira
                                                                                                                                                                                • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                • Detection: 83%, ReversingLabs
                                                                                                                                                                                Reputation:low
                                                                                                                                                                                Has exited:true

                                                                                                                                                                                Reset < >
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • GetCurrentDirectoryA.KERNEL32(00000105,?,00000000,?,00401CC0,?,00402287,00402368,00000000,00404690,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004011DE
                                                                                                                                                                                  • SetCurrentDirectoryA.KERNEL32(?,00000105,?,00000000,?,00401CC0,?,00402287,00402368,00000000,00404690,00000000,00000000,00000000,00000000,00000000), ref: 004011E4
                                                                                                                                                                                  • GetCurrentDirectoryA.KERNEL32(00000105,?,00000000,?,00401CC0,?,00402287,00402368,00000000,00404690,00000000,00000000,00000000,00000000,00000000,00000000), ref: 004011F3
                                                                                                                                                                                  • SetCurrentDirectoryA.KERNEL32(?,00000105,?,00000000,?,00401CC0,?,00402287,00402368,00000000,00404690,00000000,00000000,00000000,00000000,00000000), ref: 00401204
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000000.00000002.1691689616.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                  • Associated: 00000000.00000002.1691677444.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000000.00000002.1691707686.0000000000404000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000000.00000002.1691726570.0000000000408000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_400000_SharcHack.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: CurrentDirectory
                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                  • API String ID: 1611563598-336475711
                                                                                                                                                                                  • Opcode ID: 2ca17c48bc424910a8f9f500c9fc05f368bba687e9ee49d64decfca2fad3f822
                                                                                                                                                                                  • Instruction ID: d7ef50a895c70e87defade85c564fe35ef19071810822f113715ad03dbd86815
                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ca17c48bc424910a8f9f500c9fc05f368bba687e9ee49d64decfca2fad3f822
                                                                                                                                                                                  • Instruction Fuzzy Hash: 4BF096712447C41ED310E6788852BDB72DC8B55344F04843EB6D8EB3D2F67989888767

                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                  Execution Coverage:7.7%
                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                  Signature Coverage:6.1%
                                                                                                                                                                                  Total number of Nodes:231
                                                                                                                                                                                  Total number of Limit Nodes:4
                                                                                                                                                                                  execution_graph 994 401f44 995 401f5e 994->995 996 401634 6 API calls 995->996 997 401f73 996->997 998 401f7d FindResourceA 997->998 999 401fd4 998->999 1000 401f8f SizeofResource 998->1000 1003 401634 6 API calls 999->1003 1000->999 1001 401fa1 LoadResource 1000->1001 1001->999 1002 401fb3 LockResource 1001->1002 1005 401fc2 1002->1005 1006 401fce FreeResource 1002->1006 1004 401fe9 1003->1004 1007 4016f8 6 API calls 1005->1007 1006->999 1007->1006 1024 401d64 GetSystemDirectoryA 1025 401db1 1024->1025 1026 401798 6 API calls 1025->1026 1027 401dc3 1026->1027 1028 401634 6 API calls 1027->1028 1029 401ddb 1028->1029 1008 401046 RaiseException 782 401148 785 40161c 782->785 788 40154c 785->788 789 401565 788->789 790 4015c7 FreeLibrary 789->790 791 4015ec ExitProcess 789->791 790->789 793 4020cc 794 4020d4 793->794 794->794 823 401b54 GetModuleHandleA 794->823 796 4020e9 825 401f48 796->825 800 40210c 801 402346 800->801 804 401798 6 API calls 800->804 805 401f48 11 API calls 800->805 806 401688 6 API calls 800->806 807 402020 6 API calls 800->807 821 40220c 800->821 880 401658 801->880 804->800 805->800 806->800 807->800 808 401798 6 API calls 808->821 815 401688 6 API calls 815->821 816 4022bf CreateFileA 817 4022cc SetFilePointer 816->817 816->821 818 4022e9 817->818 874 40190c 818->874 821->800 821->801 821->808 821->815 821->816 822 402334 ShellExecuteA 821->822 843 401df4 GetTempPathA 821->843 845 401cdc GetWindowsDirectoryA 821->845 851 401d68 GetSystemDirectoryA 821->851 857 401e28 73AF1370 821->857 863 401eb8 73AF1370 821->863 869 401cb4 821->869 822->821 824 401b87 823->824 824->796 826 401f5e 825->826 884 401634 826->884 828 401f73 829 401f7d FindResourceA 828->829 830 401fd4 829->830 831 401f8f SizeofResource 829->831 834 401634 6 API calls 830->834 831->830 832 401fa1 LoadResource 831->832 832->830 833 401fb3 LockResource 832->833 836 401fc2 833->836 837 401fce FreeResource 833->837 835 401fe9 834->835 839 402020 835->839 888 4016f8 836->888 837->830 840 402031 839->840 841 401634 6 API calls 840->841 842 402062 841->842 842->800 844 401e16 843->844 844->821 846 401d25 845->846 930 401798 846->930 848 401d37 849 401634 6 API calls 848->849 850 401d4f 849->850 850->821 852 401db1 851->852 853 401798 6 API calls 852->853 854 401dc3 853->854 855 401634 6 API calls 854->855 856 401ddb 855->856 856->821 858 401e74 857->858 859 401798 6 API calls 858->859 860 401e86 859->860 861 401634 6 API calls 860->861 862 401e9e 861->862 862->821 864 401f04 863->864 865 401798 6 API calls 864->865 866 401f16 865->866 867 401634 6 API calls 866->867 868 401f2e 867->868 868->821 975 4011ac 869->975 871 401cc0 980 401754 871->980 873 401ccc 873->821 875 4018cc 874->875 876 401906 WriteFile CloseHandle 875->876 877 4016cc 6 API calls 875->877 876->821 878 4018e3 877->878 878->876 879 4010e0 6 API calls 878->879 879->876 882 40165e 880->882 881 401683 882->881 883 4010e0 6 API calls 882->883 883->882 885 401654 884->885 886 40163a 884->886 885->828 886->885 893 4010e0 886->893 918 4016cc 888->918 890 401708 891 401634 6 API calls 890->891 892 401720 891->892 892->837 894 4010e4 893->894 895 4010ee 893->895 894->895 896 401179 894->896 900 401b08 894->900 895->885 908 401148 896->908 901 401b17 900->901 902 401b3d TlsGetValue 900->902 901->896 903 401b22 902->903 904 401b47 902->904 911 401ac4 903->911 904->896 906 401b27 TlsGetValue 907 401b36 906->907 907->896 909 40161c 2 API calls 908->909 910 401153 909->910 910->885 912 401aca 911->912 916 401aee 912->916 917 401ab0 LocalAlloc 912->917 914 401aea 915 401afa TlsSetValue 914->915 914->916 915->916 916->906 917->914 919 4016d0 918->919 920 4016f4 918->920 923 4010c8 919->923 920->890 922 4016dd 922->890 924 4010d6 923->924 926 4010cc 923->926 924->922 925 401179 928 401148 2 API calls 925->928 926->924 926->925 927 401b08 4 API calls 926->927 927->925 929 40119b 928->929 929->922 931 40179c 930->931 937 401754 930->937 932 401688 931->932 934 4017ba 931->934 935 4017ac 931->935 931->937 940 4016cc 6 API calls 932->940 941 40169c 932->941 933 4016c8 933->848 939 4016cc 6 API calls 934->939 961 401688 935->961 936 401797 936->848 937->932 937->936 942 401762 937->942 948 4017cd 939->948 940->941 941->933 943 4010e0 6 API calls 941->943 944 401775 942->944 945 40178c 942->945 943->933 952 401914 944->952 946 401914 6 API calls 945->946 950 40177a 946->950 949 401688 6 API calls 948->949 951 4017f9 949->951 950->848 951->848 953 401921 952->953 960 401951 952->960 955 40194a 953->955 957 40192d 953->957 954 401634 6 API calls 956 40193b 954->956 958 4016cc 6 API calls 955->958 956->950 967 4010f8 957->967 958->960 960->954 963 40168c 961->963 965 40169c 961->965 962 4016c8 962->937 964 4016cc 6 API calls 963->964 963->965 964->965 965->962 966 4010e0 6 API calls 965->966 966->962 968 4010fe 967->968 968->956 969 401128 968->969 970 401179 968->970 971 401110 968->971 972 401b08 4 API calls 968->972 969->956 973 401148 2 API calls 970->973 971->956 972->970 974 40119b 973->974 974->956 976 4011e9 GetCurrentDirectoryA 975->976 977 4011bc GetCurrentDirectoryA SetCurrentDirectoryA 975->977 978 401209 976->978 979 4011fc SetCurrentDirectoryA 976->979 977->976 978->871 979->978 981 401797 980->981 982 401758 980->982 981->873 983 401762 982->983 984 401688 982->984 985 401775 983->985 986 40178c 983->986 990 4016cc 6 API calls 984->990 991 40169c 984->991 989 401914 6 API calls 985->989 987 401914 6 API calls 986->987 993 40177a 987->993 988 4016c8 988->873 989->993 990->991 991->988 992 4010e0 6 API calls 991->992 992->988 993->873 1043 40108c HeapFree 1009 40104e RtlUnwind 1058 4010b0 RtlReAllocateHeap 1063 401eb4 73AF1370 1064 401f04 1063->1064 1065 401798 6 API calls 1064->1065 1066 401f16 1065->1066 1067 401634 6 API calls 1066->1067 1068 401f2e 1067->1068 1010 401d55 1011 401d44 1010->1011 1012 401634 6 API calls 1011->1012 1013 401d4f 1012->1013 1042 401076 RtlAllocateHeap 1014 401cd8 GetWindowsDirectoryA 1015 401d25 1014->1015 1016 401798 6 API calls 1015->1016 1017 401d37 1016->1017 1018 401634 6 API calls 1017->1018 1019 401d4f 1018->1019 1044 401b98 1045 401bb1 1044->1045 1046 401bbb 1044->1046 1047 401634 6 API calls 1045->1047 1047->1046 1069 401a38 GetProcessHeap 1072 40199c 1069->1072 1073 4019a1 GetCurrentThreadId 1072->1073 1048 40119e 1049 401154 1048->1049 1050 401b08 4 API calls 1049->1050 1051 401179 1049->1051 1050->1051 1052 401148 2 API calls 1051->1052 1053 40119b 1052->1053

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  control_flow_graph 112 401f48-401f56 113 401f5e-401f8d call 401634 call 4018c0 FindResourceA 112->113 114 401f59 call 4018b0 112->114 119 401fd4-401fe9 call 401634 113->119 120 401f8f-401f9f SizeofResource 113->120 114->113 120->119 121 401fa1-401fb1 LoadResource 120->121 121->119 123 401fb3-401fc0 LockResource 121->123 126 401fc2-401fc9 call 4016f8 123->126 127 401fce-401fcf FreeResource 123->127 126->127 127->119
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • FindResourceA.KERNEL32(00400000,00000000,0000000A), ref: 00401F84
                                                                                                                                                                                  • SizeofResource.KERNEL32(00400000,00000000,00000000,00401FEA), ref: 00401F96
                                                                                                                                                                                  • LoadResource.KERNEL32(00400000,00000000,00400000,00000000,00000000,00401FEA), ref: 00401FA8
                                                                                                                                                                                  • LockResource.KERNEL32(00000000,00400000,00000000,00400000,00000000,00000000,00401FEA), ref: 00401FB4
                                                                                                                                                                                  • FreeResource.KERNEL32(00000000,00000000,00400000,00000000,00400000,00000000,00000000,00401FEA), ref: 00401FCF
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.1687316108.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                  • Associated: 00000001.00000002.1687301068.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000001.00000002.1687330389.0000000000404000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000001.00000002.1687350352.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_400000_SharcHack.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Resource$FindFreeLoadLockSizeof
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 4159136517-0
                                                                                                                                                                                  • Opcode ID: 53a3a77c541afb64d1d87579f69b1cee98de7d6bd2ea259f6cc7833e56d1663d
                                                                                                                                                                                  • Instruction ID: ed0a5f1c37f19e997c3827aad763170aeeff0567e5c343f1a5fcd70abd21882a
                                                                                                                                                                                  • Opcode Fuzzy Hash: 53a3a77c541afb64d1d87579f69b1cee98de7d6bd2ea259f6cc7833e56d1663d
                                                                                                                                                                                  • Instruction Fuzzy Hash: D91170B1604605ABDB11EBBA8C92D9EB6EC9B49704B11487AF104F36F1DB7CDD00861C

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.1687316108.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                  • Associated: 00000001.00000002.1687301068.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000001.00000002.1687330389.0000000000404000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000001.00000002.1687350352.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_400000_SharcHack.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 0b6e725275755103770a1a7e92d83fc29174a1f75998ed116eb56cc7f981a4b9
                                                                                                                                                                                  • Instruction ID: f47ef61c177feae3e20e13ff3bba31b8af325550156f294e4ff8237f5d0f82a7
                                                                                                                                                                                  • Opcode Fuzzy Hash: 0b6e725275755103770a1a7e92d83fc29174a1f75998ed116eb56cc7f981a4b9
                                                                                                                                                                                  • Instruction Fuzzy Hash: 27615E746002099BDB00FBE5CD86B9D7369AF85314F51863BF9007B2E1DA7CAD068B5D

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • FindResourceA.KERNEL32(00400000,00000000,0000000A), ref: 00401F84
                                                                                                                                                                                  • SizeofResource.KERNEL32(00400000,00000000,00000000,00401FEA), ref: 00401F96
                                                                                                                                                                                  • LoadResource.KERNEL32(00400000,00000000,00400000,00000000,00000000,00401FEA), ref: 00401FA8
                                                                                                                                                                                  • LockResource.KERNEL32(00000000,00400000,00000000,00400000,00000000,00000000,00401FEA), ref: 00401FB4
                                                                                                                                                                                  • FreeResource.KERNEL32(00000000,00000000,00400000,00000000,00400000,00000000,00000000,00401FEA), ref: 00401FCF
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.1687316108.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                  • Associated: 00000001.00000002.1687301068.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000001.00000002.1687330389.0000000000404000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000001.00000002.1687350352.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_400000_SharcHack.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Resource$FindFreeLoadLockSizeof
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 4159136517-0
                                                                                                                                                                                  • Opcode ID: 93fcc49c26b5870f98c9f381300168af87b4661e75b350050b570eae45f406f4
                                                                                                                                                                                  • Instruction ID: f70a292242e3798c460691d4a771ecfb58067d7134acde8b11d29c2d13dede44
                                                                                                                                                                                  • Opcode Fuzzy Hash: 93fcc49c26b5870f98c9f381300168af87b4661e75b350050b570eae45f406f4
                                                                                                                                                                                  • Instruction Fuzzy Hash: EB118CB1648641ABDB11EBBA8C92D9EB7EC9B49304B15497AF100F36F2DA7CCD008618

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  control_flow_graph 129 40154c-401563 130 401565-401568 129->130 131 40157b-401582 129->131 130->131 134 40156a-401579 130->134 132 401584 131->132 133 40158a-40158e 131->133 132->133 135 401590-401593 133->135 136 40159a-4015a4 133->136 134->131 135->136 137 401595-401597 135->137 140 4015a6-4015a9 136->140 141 4015ab-4015b0 136->141 137->136 140->141 142 4015cd-4015d7 140->142 141->142 143 4015b2-4015c1 141->143 146 4015d9 142->146 147 4015dc-4015e0 142->147 143->142 148 4015c3-4015c5 143->148 146->147 149 4015e2 call 40151c 147->149 150 4015e7-4015ea 147->150 148->142 151 4015c7-4015c8 FreeLibrary 148->151 149->150 153 401603-401612 150->153 154 4015ec-4015f3 150->154 151->142 153->133 155 4015f5 154->155 156 4015fb-4015fe ExitProcess 154->156 155->156
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • FreeLibrary.KERNEL32(?,?,?,?,00000002,00401626,00401153,0040119B), ref: 004015C8
                                                                                                                                                                                  • ExitProcess.KERNEL32(00000000,?,?,?,00000002,00401626,00401153,0040119B), ref: 004015FE
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.1687316108.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                  • Associated: 00000001.00000002.1687301068.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000001.00000002.1687330389.0000000000404000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000001.00000002.1687350352.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_400000_SharcHack.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: ExitFreeLibraryProcess
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1404682716-0
                                                                                                                                                                                  • Opcode ID: b8569c1091e913890d717505280c8e8fe809e648ecceac3a9dc840a5575d33fc
                                                                                                                                                                                  • Instruction ID: 3fdbe43bf4f99793d9448b63e2d72fd5e8888d8def8ec33a1e3548d6c5016aec
                                                                                                                                                                                  • Opcode Fuzzy Hash: b8569c1091e913890d717505280c8e8fe809e648ecceac3a9dc840a5575d33fc
                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D216AB0900240AFDB209F65CD887577BE5AB88311F24447AD946BB2E6C77CCCC0CBA9

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  control_flow_graph 169 401a38-401a77 GetProcessHeap call 40199c GetCurrentThreadId
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.1687316108.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                  • Associated: 00000001.00000002.1687301068.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000001.00000002.1687330389.0000000000404000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000001.00000002.1687350352.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_400000_SharcHack.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: CurrentHeapProcessThread
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 3484890527-0
                                                                                                                                                                                  • Opcode ID: 7b8578ec1bec49720aa7fbd9098c1cb70846e53e8d0d805e00e931b0206d195e
                                                                                                                                                                                  • Instruction ID: 73daf59669bc250ada32bba0e37ae794cc1fc7350a36fd976e27fc752efdb7d7
                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b8578ec1bec49720aa7fbd9098c1cb70846e53e8d0d805e00e931b0206d195e
                                                                                                                                                                                  • Instruction Fuzzy Hash: DFD092E841024095E300FFA1BB616063A60BA81349700A63EE3447A7B5EB3402849BDE

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • GetCurrentDirectoryA.KERNEL32(00000105,?,00000000,?,00401CC0,00000001,00402287,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000), ref: 004011DE
                                                                                                                                                                                  • SetCurrentDirectoryA.KERNEL32(?,00000105,?,00000000,?,00401CC0,00000001,00402287,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000000), ref: 004011E4
                                                                                                                                                                                  • GetCurrentDirectoryA.KERNEL32(00000105,?,00000000,?,00401CC0,00000001,00402287,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000000,00000000), ref: 004011F3
                                                                                                                                                                                  • SetCurrentDirectoryA.KERNEL32(?,00000105,?,00000000,?,00401CC0,00000001,00402287,00000000,00000000,00000000,00000000,00000000,00000001,00000000,00000000), ref: 00401204
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000001.00000002.1687316108.0000000000401000.00000020.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                  • Associated: 00000001.00000002.1687301068.0000000000400000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000001.00000002.1687330389.0000000000404000.00000004.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000001.00000002.1687350352.0000000000408000.00000002.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_1_2_400000_SharcHack.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: CurrentDirectory
                                                                                                                                                                                  • String ID: :
                                                                                                                                                                                  • API String ID: 1611563598-336475711
                                                                                                                                                                                  • Opcode ID: d99d341082cc4c8535e39405d0b301f1578c5bc94bee482dd2509a87e68357d4
                                                                                                                                                                                  • Instruction ID: d7ef50a895c70e87defade85c564fe35ef19071810822f113715ad03dbd86815
                                                                                                                                                                                  • Opcode Fuzzy Hash: d99d341082cc4c8535e39405d0b301f1578c5bc94bee482dd2509a87e68357d4
                                                                                                                                                                                  • Instruction Fuzzy Hash: 4BF096712447C41ED310E6788852BDB72DC8B55344F04843EB6D8EB3D2F67989888767

                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                  Execution Coverage:83.7%
                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                  Signature Coverage:0%
                                                                                                                                                                                  Total number of Nodes:5
                                                                                                                                                                                  Total number of Limit Nodes:1

                                                                                                                                                                                  Callgraph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                                                  • Disassembly available
                                                                                                                                                                                  callgraph 0 Function_00401000 1 Function_00401AE1 1->0

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • LoadIconA.USER32(00403000,000001F4), ref: 0040104C
                                                                                                                                                                                  • LoadCursorA.USER32(00000000,00007F00), ref: 0040105B
                                                                                                                                                                                  • RegisterClassExA.USER32(00000030), ref: 0040106E
                                                                                                                                                                                  • CreateWindowExA.USER32(00000000,WinClass32,WinClass32,00CF0000,?,?,?,?,00000000,00000000,00403000,00000000), ref: 004010AA
                                                                                                                                                                                  • ShowWindow.USER32(00000001,?), ref: 004010BC
                                                                                                                                                                                  • UpdateWindow.USER32(00000001), ref: 004010C7
                                                                                                                                                                                  • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 004010D6
                                                                                                                                                                                  • TranslateMessage.USER32(?), ref: 004010E4
                                                                                                                                                                                  • DispatchMessageA.USER32(?), ref: 004010ED
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000002.00000002.1709308792.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                  • Associated: 00000002.00000002.1708954603.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000002.00000002.1709430758.0000000000402000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000002.00000002.1709467695.0000000000403000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000002.00000002.1709467695.0000000000408000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000002.00000002.1709594463.0000000000411000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000002.00000002.1712085828.0000000000BC0000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_VegaStealer_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: MessageWindow$Load$ClassCreateCursorDispatchIconRegisterShowTranslateUpdate
                                                                                                                                                                                  • String ID: 0$WinClass32
                                                                                                                                                                                  • API String ID: 282685165-2329282442
                                                                                                                                                                                  • Opcode ID: 286dd39defc53bc53642eb2300d05e627e30782ba9ed8b70d4df91332c1cf868
                                                                                                                                                                                  • Instruction ID: db64ee9f6a3c3da8bd2a7b60d0102d68ead382408d30bf1f106ff4c9428f50ce
                                                                                                                                                                                  • Opcode Fuzzy Hash: 286dd39defc53bc53642eb2300d05e627e30782ba9ed8b70d4df91332c1cf868
                                                                                                                                                                                  • Instruction Fuzzy Hash: F7213C70D44248AAEF11DFD0CD46BDDBFB8AB04708F20802AF600BA1E5D7B966459B5C

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  APIs
                                                                                                                                                                                  • GetCommandLineA.KERNEL32 ref: 00401AE1
                                                                                                                                                                                  • GetModuleHandleA.KERNEL32(00000000), ref: 00401AED
                                                                                                                                                                                  • GetProcessHeap.KERNEL32(00000000), ref: 00401AF7
                                                                                                                                                                                    • Part of subcall function 00401000: LoadIconA.USER32(00403000,000001F4), ref: 0040104C
                                                                                                                                                                                    • Part of subcall function 00401000: LoadCursorA.USER32(00000000,00007F00), ref: 0040105B
                                                                                                                                                                                    • Part of subcall function 00401000: RegisterClassExA.USER32(00000030), ref: 0040106E
                                                                                                                                                                                    • Part of subcall function 00401000: CreateWindowExA.USER32(00000000,WinClass32,WinClass32,00CF0000,?,?,?,?,00000000,00000000,00403000,00000000), ref: 004010AA
                                                                                                                                                                                    • Part of subcall function 00401000: ShowWindow.USER32(00000001,?), ref: 004010BC
                                                                                                                                                                                    • Part of subcall function 00401000: UpdateWindow.USER32(00000001), ref: 004010C7
                                                                                                                                                                                    • Part of subcall function 00401000: GetMessageA.USER32(?,00000000,00000000,00000000), ref: 004010D6
                                                                                                                                                                                    • Part of subcall function 00401000: TranslateMessage.USER32(?), ref: 004010E4
                                                                                                                                                                                    • Part of subcall function 00401000: DispatchMessageA.USER32(?), ref: 004010ED
                                                                                                                                                                                  • ExitProcess.KERNEL32(00000000,00000000,0000000A,00000000), ref: 00401B18
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000002.00000002.1709308792.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                  • Associated: 00000002.00000002.1708954603.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000002.00000002.1709430758.0000000000402000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000002.00000002.1709467695.0000000000403000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000002.00000002.1709467695.0000000000408000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000002.00000002.1709594463.0000000000411000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000002.00000002.1712085828.0000000000BC0000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_VegaStealer_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: MessageWindow$LoadProcess$ClassCommandCreateCursorDispatchExitHandleHeapIconLineModuleRegisterShowTranslateUpdate
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 673778540-0
                                                                                                                                                                                  • Opcode ID: bf6d8b6f60bdcb853f7381a7d85681237ca7f04d2f73d170e19a7b203482a8eb
                                                                                                                                                                                  • Instruction ID: 8601b60a343ef63eca695c0712cadf30932154ab05066af7af19716e0146d46f
                                                                                                                                                                                  • Opcode Fuzzy Hash: bf6d8b6f60bdcb853f7381a7d85681237ca7f04d2f73d170e19a7b203482a8eb
                                                                                                                                                                                  • Instruction Fuzzy Hash: 72E06774959300AAE7217F71AE06B143E74E70474BF10407BF6157A1F6EB786A10AB1D

                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                  Execution Coverage:3.8%
                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:1%
                                                                                                                                                                                  Signature Coverage:7.5%
                                                                                                                                                                                  Total number of Nodes:817
                                                                                                                                                                                  Total number of Limit Nodes:92
                                                                                                                                                                                  execution_graph 77933 6bd06360 77946 6bc85da0 77933->77946 77935 6bd06370 77936 6bd06411 SI769271af19a2299d 77935->77936 77937 6bd0638f 77935->77937 77952 6bc5c670 77937->77952 77939 6bd063ac 77940 6bd063d1 SIdb45e174afb28e2c 77939->77940 77941 6bd063ca 77939->77941 77942 6bd063e8 77940->77942 77943 6bd063de 77940->77943 77963 6bc87d70 77942->77963 77945 6bd06409 77947 6bc85dbd 77946->77947 77948 6bc85da5 SI769271af19a2299d 77946->77948 77949 6bc85dfc 77947->77949 77950 6bc85de4 SI769271af19a2299d 77947->77950 77951 6bc85dcc SI769271af19a2299d 77947->77951 77948->77935 77949->77935 77950->77935 77951->77935 77955 6bc5c68d 77952->77955 77953 6bc5c748 77953->77939 77955->77953 77979 6bc44f00 77955->77979 77956 6bc5c808 77956->77953 77985 6bc4d290 6 API calls 77956->77985 77958 6bc5c865 77958->77953 77959 6bc37640 SIaa0f8e0c251cfd1d 77958->77959 77960 6bc5c875 77959->77960 77986 6bc593c0 10 API calls 77960->77986 77962 6bc5c87b 77962->77939 77964 6bc85da0 3 API calls 77963->77964 77965 6bc87d88 77964->77965 77966 6bc87d8c SI769271af19a2299d 77965->77966 77967 6bc87db4 77965->77967 77966->77945 77970 6bc42f30 3 API calls 77967->77970 77971 6bc87df4 77967->77971 77972 6bc87e33 77967->77972 77969 6bc87e70 77975 6bc87e85 SIaa0f8e0c251cfd1d 77969->77975 77977 6bc87e1a 77969->77977 77970->77971 77971->77972 77973 6bc87e14 77971->77973 78007 6bc82a40 77972->78007 78024 6bc593c0 10 API calls 77973->78024 77975->77977 77978 6bc87e9b 77977->77978 78025 6bc42ec0 SIaa0f8e0c251cfd1d 77977->78025 77978->77945 77980 6bc44f1c 77979->77980 77981 6bc44f0c 77979->77981 77983 6bc43b30 3 API calls 77980->77983 77984 6bc44f17 _memset 77980->77984 77987 6bc5dd50 77981->77987 77983->77984 77984->77956 77985->77958 77986->77962 77988 6bc5dd92 77987->77988 77989 6bc5dd6d 77987->77989 77991 6bc5dd9c 77988->77991 77996 6bc59450 77988->77996 77989->77988 77990 6bc5dd7c 77989->77990 77992 6bc59450 10 API calls 77990->77992 77991->77984 77993 6bc5dd8a 77992->77993 77993->77984 77995 6bc5de33 77995->77984 77997 6bc59481 77996->77997 77998 6bc59460 77996->77998 78006 6bc593c0 10 API calls 77997->78006 77999 6bc43b30 3 API calls 77998->77999 78001 6bc59467 77999->78001 78003 6bc59479 78001->78003 78005 6bc593c0 10 API calls 78001->78005 78002 6bc5948c 78002->77995 78003->77995 78005->78003 78006->78002 78008 6bc82c55 SI769271af19a2299d 78007->78008 78010 6bc82a55 78007->78010 78009 6bc82c78 78008->78009 78009->77969 78010->78008 78011 6bc82ab5 78010->78011 78012 6bc82a40 14 API calls 78011->78012 78017 6bc82adf 78011->78017 78014 6bc82b1f 78012->78014 78013 6bc5c670 13 API calls 78015 6bc82b83 78013->78015 78014->78009 78016 6bc82a40 14 API calls 78014->78016 78019 6bc82ba5 78015->78019 78022 6bc82bc5 78015->78022 78016->78017 78017->78009 78017->78013 78018 6bc5c670 13 API calls 78023 6bc82bed 78018->78023 78026 6bc6df00 11 API calls 78019->78026 78021 6bc82bb6 78021->77969 78022->78018 78022->78023 78023->77969 78024->77977 78025->77978 78026->78021 77633 6bd119f0 77634 6bd11a05 GetCurrentProcessId 77633->77634 77635 6bd119fb 77633->77635 77636 6bd11a5a 77634->77636 77637 6bd11a1e 77634->77637 77642 6bd0ce00 77637->77642 77639 6bd11a30 77640 6bd11a51 77639->77640 77710 6bc942d0 20 API calls 77639->77710 77643 6bd0ce45 77642->77643 77644 6bd0ce1d SI769271af19a2299d 77642->77644 77711 6bcf5630 77643->77711 77644->77639 77646 6bd0d315 77646->77639 77647 6bd0ce4c 77647->77646 77648 6bc42f30 3 API calls 77647->77648 77653 6bd0cecf _memset 77647->77653 77648->77653 77649 6bd0d2c1 SIccd01f4d70f48acf 77650 6bd0d2d1 77649->77650 77651 6bd0d2da 77649->77651 77816 6bcb7000 85 API calls 77650->77816 77661 6bd0d308 77651->77661 77817 6bc9f960 206 API calls _$I10_OUTPUT 77651->77817 77652 6bd0cf56 77722 6bc82870 77652->77722 77653->77649 77653->77652 77656 6bd0cf43 SIaa0f8e0c251cfd1d 77653->77656 77689 6bd0d165 77656->77689 77659 6bd0d03a 77660 6bc82870 15 API calls 77659->77660 77662 6bd0d050 77660->77662 77818 6bc345c0 SIaa0f8e0c251cfd1d 77661->77818 77663 6bc82870 15 API calls 77662->77663 77664 6bd0d066 77663->77664 77665 6bc82870 15 API calls 77664->77665 77666 6bd0d07c 77665->77666 77667 6bc82870 15 API calls 77666->77667 77668 6bd0d092 77667->77668 77669 6bd0d0c6 77668->77669 77670 6bd0d0b6 77668->77670 77668->77689 77735 6bc49dc0 77669->77735 77805 6bc82810 SI769271af19a2299d 77670->77805 77673 6bd0d0c0 77674 6bd0d127 77673->77674 77675 6bd0d0ee 77673->77675 77759 6bcb5d80 77674->77759 77676 6bd0d0f9 77675->77676 77806 6bc593c0 10 API calls 77675->77806 77807 6bc6df00 11 API calls 77676->77807 77680 6bd0d144 77682 6bd0d178 77680->77682 77683 6bd0d14b 77680->77683 77681 6bd0d119 SIaa0f8e0c251cfd1d 77681->77689 77792 6bc5f280 77682->77792 77684 6bd0d16a 77683->77684 77685 6bd0d15e 77683->77685 77809 6bc42770 SIaa0f8e0c251cfd1d 77684->77809 77808 6bc42ea0 SIaa0f8e0c251cfd1d 77685->77808 77689->77649 77690 6bd0d18f 77691 6bc5f280 10 API calls 77690->77691 77692 6bd0d1c7 77691->77692 77692->77689 77693 6bd0d211 77692->77693 77810 6bc42770 SIaa0f8e0c251cfd1d 77692->77810 77801 6bd06630 SI7e899b5a8ad87eab 77693->77801 77697 6bd0d232 77698 6bd0d24e 77697->77698 77704 6bd0d262 77697->77704 77699 6bd0d255 77698->77699 77700 6bd0d27a 77698->77700 77811 6bc42ea0 SIaa0f8e0c251cfd1d 77699->77811 77813 6bc42770 SIaa0f8e0c251cfd1d 77700->77813 77703 6bd0d25c 77814 6bc43fa0 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 77703->77814 77812 6bc70480 11 API calls 77704->77812 77706 6bd0d268 SIccd01f4d70f48acf 77706->77689 77706->77703 77708 6bd0d299 77815 6bc9fbf0 SI769271af19a2299d SI769271af19a2299d SI769271af19a2299d SI769271af19a2299d SI769271af19a2299d 77708->77815 77710->77640 77712 6bcf5641 77711->77712 77713 6bcf5649 77711->77713 77712->77647 77715 6bcf5772 77713->77715 77716 6bcf5697 _memset 77713->77716 77819 6bc8b260 77713->77819 77715->77647 77716->77715 77717 6bcf5752 77716->77717 77833 6bc91020 SI9dbf9d88aa001ea6 77716->77833 77717->77715 77824 6bc9f690 77717->77824 77720 6bcf5767 77720->77715 77834 6bc8b180 10 API calls 77720->77834 77723 6bc82888 77722->77723 77725 6bc8288d 77722->77725 77724 6bc82a15 SI769271af19a2299d 77723->77724 77723->77725 77724->77659 77727 6bc82904 77725->77727 77734 6bc82923 77725->77734 77726 6bc8299d 77730 6bc829bd 77726->77730 77858 6bc42770 SIaa0f8e0c251cfd1d 77726->77858 77856 6bc6df00 11 API calls 77727->77856 77730->77659 77731 6bc82915 77731->77659 77733 6bc829fe 77733->77659 77734->77726 77857 6bc5c8b0 13 API calls 77734->77857 77738 6bc49de5 77735->77738 77736 6bc4a309 77737 6bcf5630 10 API calls 77736->77737 77739 6bc4a318 77737->77739 77738->77736 77740 6bc49e30 77738->77740 77741 6bc49e86 77739->77741 77744 6bc43b30 3 API calls 77739->77744 77742 6bcf5630 10 API calls 77740->77742 77741->77673 77743 6bc49e6a 77742->77743 77743->77741 77745 6bc43b30 3 API calls 77743->77745 77746 6bc4a2db 77744->77746 77751 6bc49e7f 77745->77751 77746->77741 77859 6bc25880 10 API calls 77746->77859 77748 6bc4a372 77749 6bc4a3c8 77748->77749 77750 6bc4a37e SIdb45e174afb28e2c 77748->77750 77749->77673 77753 6bc4a391 77750->77753 77751->77741 77752 6bc49f00 SIdb45e174afb28e2c 77751->77752 77754 6bc49efc 77751->77754 77758 6bc49f1c 77751->77758 77752->77753 77753->77749 77755 6bc4a3bc SIaa0f8e0c251cfd1d 77753->77755 77754->77752 77755->77749 77756 6bc4a279 SIdb45e174afb28e2c 77756->77753 77757 6bc4a2e0 SIdb45e174afb28e2c 77757->77753 77758->77746 77758->77756 77758->77757 77761 6bcb5dc3 77759->77761 77760 6bc42f30 3 API calls 77766 6bcb5e7b _memset 77760->77766 77761->77760 77761->77766 77762 6bcb5f55 77763 6bc01186 _$I10_OUTPUT 5 API calls 77762->77763 77764 6bcb5f6b 77763->77764 77764->77680 77765 6bc42f30 3 API calls 77768 6bcb6158 _memset 77765->77768 77766->77762 77766->77766 77767 6bcb6129 77766->77767 77769 6bcb5f30 77766->77769 77771 6bc43b30 3 API calls 77766->77771 77767->77765 77767->77768 77787 6bcb618b 77768->77787 77860 6bcb2770 77768->77860 77773 6bcb5f4c SIaa0f8e0c251cfd1d 77769->77773 77776 6bcb5f6f 77769->77776 77771->77769 77772 6bcb63fc SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 77786 6bcb6484 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 77772->77786 77773->77762 77774 6bc98820 37 API calls 77774->77772 77775 6bc01186 _$I10_OUTPUT 5 API calls 77777 6bcb6575 77775->77777 77778 6bcb5fe2 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 77776->77778 77783 6bcb5f76 77776->77783 77777->77680 77779 6bc01186 _$I10_OUTPUT 5 API calls 77778->77779 77780 6bcb6007 77779->77780 77780->77680 77782 6bcb60bf SIaa0f8e0c251cfd1d 77782->77767 77782->77787 77783->77782 77791 6bcb6198 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 77783->77791 77784 6bcb6215 77784->77787 77884 6bc98990 SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 77784->77884 77786->77775 77787->77772 77787->77774 77787->77786 77789 6bc01186 _$I10_OUTPUT 5 API calls 77790 6bcb61e8 77789->77790 77790->77680 77791->77789 77793 6bc5f28c 77792->77793 77797 6bc5f2a0 77792->77797 77887 6bc4c0e0 SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d _memset 77793->77887 77795 6bc5f299 _memset 77798 6bc5f319 77795->77798 77888 6bc593c0 10 API calls 77795->77888 77796 6bc42f30 3 API calls 77796->77795 77797->77795 77797->77796 77798->77690 77800 6bc5f2ff 77800->77690 77802 6bd06646 77801->77802 77803 6bd0664c SIccd01f4d70f48acf 77801->77803 77889 6bc593c0 10 API calls 77802->77889 77803->77697 77803->77698 77805->77673 77806->77676 77807->77681 77808->77689 77809->77689 77810->77693 77811->77703 77812->77706 77813->77703 77814->77708 77815->77689 77816->77651 77817->77661 77818->77646 77820 6bc8b269 SI9dbf9d88aa001ea6 77819->77820 77821 6bc8b278 77819->77821 77820->77821 77835 6bc81b10 77821->77835 77822 6bc8b2d3 77822->77716 77825 6bcf5630 9 API calls 77824->77825 77826 6bc9f69b 77825->77826 77827 6bc9f6ae 77826->77827 77828 6bc43b30 3 API calls 77826->77828 77827->77720 77829 6bc9f6a7 77828->77829 77829->77827 77830 6bc9f6b7 SIaa0f8e0c251cfd1d 77829->77830 77842 6bc9f1a0 GetSystemInfo 77830->77842 77833->77717 77834->77715 77836 6bc81b1b 77835->77836 77840 6bc81b21 77835->77840 77836->77822 77837 6bc81b70 77837->77822 77838 6bc81b3d HeapCreate 77838->77837 77839 6bc81b4d SI769271af19a2299d 77838->77839 77839->77822 77840->77837 77840->77838 77851 6bc85ff0 77842->77851 77844 6bc9f1e7 77845 6bc85ff0 9 API calls 77844->77845 77846 6bc9f1f3 77845->77846 77847 6bc85ff0 9 API calls 77846->77847 77848 6bc9f1ff 77847->77848 77849 6bc85ff0 9 API calls 77848->77849 77850 6bc9f20b 77849->77850 77850->77720 77852 6bcf5630 9 API calls 77851->77852 77853 6bc85ffa 77852->77853 77854 6bc86009 SI769271af19a2299d 77853->77854 77855 6bc8602e 77853->77855 77854->77844 77855->77844 77856->77731 77857->77726 77858->77733 77859->77748 77861 6bcb27b6 77860->77861 77864 6bcb290b 77861->77864 77869 6bcb27e1 77861->77869 77871 6bcb2805 77861->77871 77862 6bcb2a40 77865 6bcb2a50 77862->77865 77866 6bcb2a47 SIaa0f8e0c251cfd1d 77862->77866 77863 6bc43b30 3 API calls 77867 6bcb2876 77863->77867 77868 6bc43b30 3 API calls 77864->77868 77864->77871 77874 6bcb2938 77864->77874 77865->77784 77866->77865 77867->77862 77872 6bcb2883 _memset 77867->77872 77868->77874 77870 6bc43b30 3 API calls 77869->77870 77869->77871 77870->77871 77871->77862 77871->77863 77871->77865 77873 6bcb2ac7 SIaa0f8e0c251cfd1d 77872->77873 77883 6bcb2ad3 77872->77883 77873->77883 77874->77865 77874->77871 77874->77874 77875 6bcb2a2b SIaa0f8e0c251cfd1d 77874->77875 77885 6bc827e0 SI769271af19a2299d 77874->77885 77875->77784 77878 6bc367f0 SIaa0f8e0c251cfd1d 77881 6bcb2cbd SIaa0f8e0c251cfd1d 77878->77881 77879 6bcb2bf2 77879->77878 77882 6bcb2c35 77879->77882 77880 6bcb2a1e 77880->77871 77880->77875 77881->77784 77882->77784 77883->77879 77886 6bc98990 SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 77883->77886 77884->77787 77885->77880 77886->77879 77887->77795 77888->77800 77889->77803 77105 6bc20850 77106 6bc2088d 77105->77106 77107 6bc20859 77105->77107 77112 6bcf30a0 77106->77112 77109 6bcf30a0 163 API calls 77107->77109 77111 6bc20888 77109->77111 77110 6bc2089f 77113 6bcf30b9 77112->77113 77118 6bcf30cc 77112->77118 77113->77118 77126 6bcf23a0 77113->77126 77115 6bcf3145 77123 6bcf3158 77115->77123 77133 6bc627d0 43 API calls _memset 77115->77133 77116 6bcf31a9 77134 6bc59320 10 API calls 77116->77134 77117 6bcf31c4 77135 6bc59320 10 API calls 77117->77135 77118->77115 77118->77123 77124 6bcf30d3 77118->77124 77132 6bc5c2f0 41 API calls 77118->77132 77122 6bcf31b6 77122->77110 77123->77116 77123->77117 77123->77124 77124->77110 77127 6bcf23ce 77126->77127 77128 6bcf23dc 77126->77128 77136 6bcf1340 77127->77136 77130 6bcf1340 161 API calls 77128->77130 77131 6bcf2419 77128->77131 77130->77128 77131->77118 77132->77115 77133->77123 77134->77122 77135->77124 77137 6bcf138c 77136->77137 77179 6bce6b00 77137->77179 77139 6bcf13f0 77140 6bcf141d 77139->77140 77141 6bcf1661 77139->77141 77149 6bcf143f 77139->77149 77227 6bc01186 77140->77227 77142 6bcf193b 77141->77142 77147 6bcf194a 77141->77147 77242 6bc593c0 10 API calls 77141->77242 77243 6bc5d160 43 API calls 2 library calls 77142->77243 77145 6bcf143b 77145->77128 77148 6bc01186 _$I10_OUTPUT 5 API calls 77147->77148 77150 6bcf1964 77148->77150 77151 6bcf15cc 77149->77151 77152 6bcf166c 77149->77152 77208 6bcb59e0 77149->77208 77235 6bc42570 25 API calls 77149->77235 77150->77128 77151->77152 77153 6bcf1640 77151->77153 77157 6bcf1727 77152->77157 77165 6bcf16e0 77152->77165 77236 6bc4d5a0 10 API calls 77153->77236 77156 6bcf164e 77156->77141 77159 6bc37640 SIaa0f8e0c251cfd1d 77156->77159 77237 6bc4d5a0 10 API calls 77157->77237 77159->77141 77160 6bcf1809 77224 6bc593a0 77160->77224 77161 6bcf17d7 77238 6bc4d5a0 10 API calls 77161->77238 77162 6bcf1733 77168 6bc37640 SIaa0f8e0c251cfd1d 77162->77168 77169 6bcf1746 77162->77169 77165->77160 77165->77161 77166 6bcf17e3 77166->77169 77172 6bc37640 SIaa0f8e0c251cfd1d 77166->77172 77168->77169 77169->77141 77241 6bcbb500 59 API calls 77169->77241 77170 6bcf187d 77173 6bcf1892 77170->77173 77174 6bc37640 SIaa0f8e0c251cfd1d 77170->77174 77172->77169 77175 6bcf18a5 77173->77175 77239 6bcd0160 154 API calls 77173->77239 77174->77173 77175->77169 77240 6bc5d0e0 42 API calls 77175->77240 77180 6bce6d0b 77179->77180 77181 6bce6b23 77179->77181 77180->77139 77182 6bce6b2c 77181->77182 77186 6bce6b41 77181->77186 77244 6bc83050 11 API calls 77182->77244 77184 6bce6d00 77268 6bc83050 11 API calls 77184->77268 77185 6bce6b37 77185->77139 77186->77184 77188 6bce6c68 77186->77188 77192 6bce6b77 77186->77192 77188->77184 77189 6bce6c80 77188->77189 77190 6bce6c99 77189->77190 77195 6bce6cb1 77189->77195 77266 6bc83050 11 API calls 77190->77266 77197 6bce6bc4 77192->77197 77245 6bc83050 11 API calls 77192->77245 77193 6bce6ca8 77193->77139 77195->77180 77267 6bc83050 11 API calls 77195->77267 77196 6bce6c25 77249 6bcc7b50 77196->77249 77197->77196 77202 6bce6c1f 77197->77202 77203 6bce6c2a 77197->77203 77200 6bce6c5c 77200->77139 77201 6bce6cf7 77201->77139 77246 6bc593c0 10 API calls 77202->77246 77203->77196 77247 6bc87760 13 API calls 77203->77247 77206 6bce6c39 77248 6bc83050 11 API calls 77206->77248 77412 6bcb24c0 77208->77412 77210 6bcb59f2 77211 6bcb5a77 77210->77211 77212 6bcb5c13 77210->77212 77216 6bcb5b41 77210->77216 77438 6bc9c490 77210->77438 77211->77149 77212->77211 77445 6bc42570 25 API calls 77212->77445 77215 6bcb5b54 77215->77149 77216->77212 77216->77215 77217 6bcb5bc7 77216->77217 77220 6bcb5bf5 77216->77220 77442 6bc3f8c0 SIaa0f8e0c251cfd1d 77217->77442 77219 6bcb5bdf 77443 6bc98990 SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 77219->77443 77220->77212 77444 6bc82840 SI769271af19a2299d 77220->77444 77223 6bcb5beb 77223->77149 77498 6bc56470 77224->77498 77228 6bc01190 IsDebuggerPresent 77227->77228 77229 6bc0118e 77227->77229 77527 6bc0a96f 77228->77527 77229->77145 77232 6bc03503 SetUnhandledExceptionFilter UnhandledExceptionFilter 77233 6bc03520 __call_reportfault 77232->77233 77234 6bc03528 GetCurrentProcess TerminateProcess 77232->77234 77233->77234 77234->77145 77235->77149 77236->77156 77237->77162 77238->77166 77239->77175 77240->77169 77241->77141 77242->77142 77243->77147 77244->77185 77245->77197 77246->77196 77247->77206 77248->77196 77250 6bcc7b5d 77249->77250 77251 6bcc7b64 77249->77251 77250->77200 77252 6bcc7b6a SI769271af19a2299d SI769271af19a2299d 77251->77252 77253 6bcc7b9c 77251->77253 77252->77200 77269 6bcc6850 77253->77269 77257 6bcc7bd9 77258 6bcc7bf5 77257->77258 77260 6bcc7be5 77257->77260 77308 6bc42ec0 SIaa0f8e0c251cfd1d 77258->77308 77282 6bcb68b0 77260->77282 77262 6bcc7bff 77264 6bcb68b0 82 API calls 77262->77264 77263 6bcc7bee 77263->77200 77265 6bcc7c08 77264->77265 77265->77200 77266->77193 77267->77201 77268->77180 77270 6bcc685f 77269->77270 77271 6bcc6864 77269->77271 77309 6bcc37b0 132 API calls 77270->77309 77273 6bcc6879 77271->77273 77310 6bc70f90 11 API calls 77271->77310 77275 6bc37640 SIaa0f8e0c251cfd1d 77273->77275 77276 6bcc6894 77273->77276 77275->77276 77277 6bc51e30 77276->77277 77311 6bc4bcd0 10 API calls 77277->77311 77279 6bc51e39 77280 6bc51e6a 77279->77280 77281 6bc51ea5 SIaa0f8e0c251cfd1d 77279->77281 77280->77257 77281->77257 77283 6bcb68c8 77282->77283 77307 6bcb6e1a 77282->77307 77283->77307 77312 6bcb6790 77283->77312 77285 6bcb6923 77286 6bcb6933 77285->77286 77333 6bc5c4d0 40 API calls 2 library calls 77285->77333 77334 6bc41ca0 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 77286->77334 77289 6bcb693d 77335 6bc3e8a0 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 77289->77335 77291 6bcb68dd 77291->77285 77320 6bcb5ca0 77291->77320 77295 6bcb6d12 77339 6bc37400 SIaa0f8e0c251cfd1d 77295->77339 77297 6bcb6d1e 77303 6bcb6d3a 77297->77303 77340 6bc42770 SIaa0f8e0c251cfd1d 77297->77340 77298 6bcb6944 77336 6bc37400 SIaa0f8e0c251cfd1d 77298->77336 77301 6bcb6af8 77337 6bc37400 SIaa0f8e0c251cfd1d 77301->77337 77306 6bcb6d69 77303->77306 77341 6bc41440 SIaa0f8e0c251cfd1d 77303->77341 77304 6bcb6c07 77304->77295 77338 6bc55960 35 API calls 77304->77338 77342 6bc3e4c0 SIaa0f8e0c251cfd1d 77306->77342 77307->77263 77308->77262 77309->77271 77310->77273 77311->77279 77315 6bcb67a9 77312->77315 77313 6bcb680b 77343 6bc41b40 77313->77343 77315->77313 77349 6bcb5690 77315->77349 77317 6bcb6815 77319 6bcb6850 77317->77319 77363 6bc5d0e0 42 API calls 77317->77363 77319->77291 77321 6bcb5cb5 77320->77321 77322 6bcb5690 32 API calls 77321->77322 77323 6bcb5cce 77322->77323 77329 6bcb5d4d SIaa0f8e0c251cfd1d 77323->77329 77374 6bc98820 77323->77374 77325 6bcb5d00 77326 6bcb5d1b SIaa0f8e0c251cfd1d 77325->77326 77327 6bcb5d24 77325->77327 77326->77327 77328 6bcb5d44 SIaa0f8e0c251cfd1d 77327->77328 77388 6bc367f0 77327->77388 77328->77329 77329->77291 77333->77286 77334->77289 77335->77298 77336->77301 77337->77304 77338->77304 77339->77297 77340->77303 77341->77306 77342->77307 77346 6bc41c1b 77343->77346 77348 6bc41b5d 77343->77348 77344 6bc41c01 77345 6bc41c81 SIaa0f8e0c251cfd1d 77344->77345 77344->77346 77345->77346 77346->77317 77347 6bc37640 SIaa0f8e0c251cfd1d 77347->77348 77348->77344 77348->77347 77350 6bcb56a6 77349->77350 77353 6bcb56c6 77350->77353 77368 6bc9bde0 24 API calls 77350->77368 77354 6bcb56ec 77353->77354 77369 6bc9ba10 25 API calls 77353->77369 77355 6bcb578a 77354->77355 77370 6bcb23f0 24 API calls 77354->77370 77364 6bc51f20 77355->77364 77358 6bcb5792 77358->77315 77359 6bcb5780 77372 6bc3c340 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 77359->77372 77361 6bcb5708 77361->77359 77371 6bc42570 25 API calls 77361->77371 77363->77319 77366 6bc51f34 77364->77366 77365 6bc51f41 77365->77358 77366->77365 77373 6bc42570 25 API calls 77366->77373 77368->77353 77369->77354 77370->77361 77371->77359 77372->77355 77373->77365 77376 6bc9883c 77374->77376 77392 6bc93ea0 77376->77392 77380 6bc988c7 77404 6bc41530 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 77380->77404 77383 6bc988d0 77405 6bc42570 25 API calls 77383->77405 77384 6bc988ce 77385 6bc367f0 SIaa0f8e0c251cfd1d 77384->77385 77387 6bc98952 SIaa0f8e0c251cfd1d 77385->77387 77387->77325 77389 6bc36808 77388->77389 77390 6bc367f8 77388->77390 77389->77328 77390->77389 77391 6bc36898 SIaa0f8e0c251cfd1d 77390->77391 77391->77389 77393 6bc93fc6 77392->77393 77394 6bc93eba 77392->77394 77400 6bc369f0 77393->77400 77398 6bc93f34 77394->77398 77406 6bc939c0 24 API calls _memset 77394->77406 77395 6bc93fb1 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 77395->77393 77397 6bc93f03 77397->77398 77407 6bc81a10 SI769271af19a2299d 77397->77407 77398->77395 77401 6bc36ad9 77400->77401 77402 6bc36a01 _memset 77400->77402 77401->77380 77401->77383 77408 6bc41800 77402->77408 77404->77384 77405->77384 77406->77397 77407->77398 77409 6bc41810 77408->77409 77410 6bc3fc70 SIaa0f8e0c251cfd1d 77409->77410 77411 6bc41829 77409->77411 77410->77411 77411->77401 77421 6bcb24ee 77412->77421 77431 6bcb26f0 77412->77431 77414 6bcb2750 77417 6bc01186 _$I10_OUTPUT 5 API calls 77414->77417 77415 6bcb2735 77457 6bc41530 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 77415->77457 77420 6bcb2766 77417->77420 77418 6bcb2642 77418->77414 77418->77415 77419 6bcb273a 77424 6bc01186 _$I10_OUTPUT 5 API calls 77419->77424 77420->77210 77421->77415 77422 6bcb2567 77421->77422 77423 6bcb2544 77421->77423 77421->77431 77434 6bcb261e 77421->77434 77422->77415 77432 6bcb25ed 77422->77432 77453 6bc827e0 SI769271af19a2299d 77422->77453 77452 6bc41530 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d 77423->77452 77427 6bcb274c 77424->77427 77426 6bcb2551 77428 6bc01186 _$I10_OUTPUT 5 API calls 77426->77428 77427->77210 77429 6bcb2563 77428->77429 77429->77210 77431->77418 77446 6bc98b20 77431->77446 77432->77418 77432->77434 77454 6bcab2b0 21 API calls 2 library calls 77432->77454 77434->77418 77436 6bcb26c6 77434->77436 77455 6bc3fbb0 SIaa0f8e0c251cfd1d 77434->77455 77456 6bc9c500 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d 77436->77456 77439 6bc9c4bf 77438->77439 77440 6bc9c49b 77438->77440 77439->77216 77440->77439 77488 6bc98780 77440->77488 77442->77219 77443->77223 77444->77212 77445->77211 77447 6bc98b3f 77446->77447 77458 6bc98460 77447->77458 77449 6bc369f0 SIaa0f8e0c251cfd1d 77451 6bc98b87 77449->77451 77450 6bc98b4f 77450->77449 77450->77450 77450->77451 77451->77418 77452->77426 77453->77432 77454->77434 77455->77436 77456->77431 77457->77419 77462 6bc98472 77458->77462 77461 6bc98514 77461->77450 77462->77461 77463 6bc90bf0 77462->77463 77477 6bc4c450 17 API calls _$I10_OUTPUT 77462->77477 77464 6bc90c01 77463->77464 77466 6bc90c0d 77464->77466 77478 6bc4c820 77464->77478 77467 6bc90c53 77466->77467 77468 6bc90d87 77466->77468 77484 6bc35bc0 5 API calls _$I10_OUTPUT 77466->77484 77471 6bc90cf5 77467->77471 77472 6bc4c820 4 API calls 77467->77472 77475 6bc90c6c 77467->77475 77468->77462 77470 6bc90d64 SI769271af19a2299d 77470->77468 77471->77475 77485 6bc35bc0 5 API calls _$I10_OUTPUT 77471->77485 77472->77471 77474 6bc90d18 77474->77475 77486 6bc8aad0 14 API calls 4 library calls 77474->77486 77475->77468 77475->77470 77477->77462 77479 6bc4c833 77478->77479 77481 6bc4c846 _memset 77478->77481 77487 6bc44f90 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d 77479->77487 77482 6bc42f30 3 API calls 77481->77482 77483 6bc4c84f _memset 77481->77483 77482->77483 77483->77466 77484->77467 77485->77474 77486->77475 77487->77481 77490 6bc9878b 77488->77490 77491 6bc987c2 77490->77491 77492 6bc4c700 77490->77492 77491->77439 77493 6bc4c724 77492->77493 77495 6bc4c79d 77492->77495 77494 6bc43b30 3 API calls 77493->77494 77496 6bc4c72b _memset 77494->77496 77495->77491 77496->77495 77497 6bc4c7df SIaa0f8e0c251cfd1d 77496->77497 77497->77491 77507 6bc76260 77498->77507 77500 6bc564be 77506 6bc564e8 77500->77506 77524 6bc4d460 10 API calls 77500->77524 77502 6bc01186 _$I10_OUTPUT 5 API calls 77505 6bc5650e SIc14fb8a21feb2e94 77502->77505 77504 6bc564fd 77504->77502 77505->77170 77506->77504 77525 6bc593c0 10 API calls 77506->77525 77523 6bc762a6 _memset __aulldiv __aullrem __aulldvrm 77507->77523 77508 6bc77850 77509 6bc01186 _$I10_OUTPUT 5 API calls 77508->77509 77510 6bc77871 77509->77510 77510->77500 77511 6bc7781e 77511->77508 77512 6bc77827 77511->77512 77526 6bc63cf0 10 API calls 77512->77526 77514 6bc77838 77515 6bc01186 _$I10_OUTPUT 5 API calls 77514->77515 77516 6bc7784c 77515->77516 77516->77500 77517 6bc4d500 10 API calls 77517->77523 77518 6bc63cf0 10 API calls 77518->77523 77519 6bc77809 77521 6bc01186 _$I10_OUTPUT 5 API calls 77519->77521 77520 6bc62140 10 API calls 77520->77523 77522 6bc7781a 77521->77522 77522->77500 77523->77508 77523->77511 77523->77517 77523->77518 77523->77519 77523->77520 77524->77506 77525->77504 77526->77514 77527->77232 76989 6bc31480 76990 6bc3148b 76989->76990 76991 6bc314c1 76989->76991 76990->76991 76993 6bc81c30 76990->76993 76994 6bc81c69 76993->76994 76995 6bc81c43 RtlFreeHeap 76993->76995 76994->76991 76995->76994 76996 6bc81c51 SI769271af19a2299d 76995->76996 76996->76994 77528 6bc03413 77529 6bc03423 77528->77529 77530 6bc0341e 77528->77530 77534 6bc0331d 77529->77534 77546 6bc0a8d4 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 77530->77546 77533 6bc03431 77535 6bc03329 _flsall 77534->77535 77537 6bc033c6 _flsall 77535->77537 77539 6bc03376 77535->77539 77547 6bc031b9 77535->77547 77537->77533 77539->77537 77599 6bc1c390 DisableThreadLibraryCalls 77539->77599 77540 6bc03389 77541 6bc033a6 77540->77541 77600 6bc1c390 DisableThreadLibraryCalls 77540->77600 77541->77537 77543 6bc031b9 __CRT_INIT@12 149 API calls 77541->77543 77543->77537 77544 6bc0339d 77545 6bc031b9 __CRT_INIT@12 149 API calls 77544->77545 77545->77541 77546->77529 77548 6bc031c5 _flsall 77547->77548 77549 6bc03247 77548->77549 77550 6bc031cd 77548->77550 77551 6bc032a8 77549->77551 77552 6bc0324d 77549->77552 77601 6bc04320 HeapCreate 77550->77601 77555 6bc03306 77551->77555 77556 6bc032ad 77551->77556 77557 6bc0326b 77552->77557 77566 6bc031d6 _flsall 77552->77566 77611 6bc079a5 66 API calls _doexit 77552->77611 77554 6bc031d2 77558 6bc031dd 77554->77558 77554->77566 77555->77566 77620 6bc06564 79 API calls __freefls@4 77555->77620 77616 6bc06260 TlsGetValue DecodePointer TlsSetValue 77556->77616 77563 6bc0327f 77557->77563 77612 6bc0a46d 67 API calls _free 77557->77612 77602 6bc065d2 86 API calls 4 library calls 77558->77602 77560 6bc032b2 77617 6bc06142 66 API calls _calloc 77560->77617 77615 6bc03292 70 API calls __mtterm 77563->77615 77566->77539 77567 6bc031e2 __RTC_Initialize 77575 6bc031f2 GetCommandLineA 77567->77575 77592 6bc031e6 77567->77592 77570 6bc032be 77570->77566 77572 6bc032ca DecodePointer 77570->77572 77571 6bc03275 77613 6bc062b1 70 API calls _free 77571->77613 77577 6bc032df 77572->77577 77604 6bc0a7f1 71 API calls 2 library calls 77575->77604 77576 6bc0327a 77614 6bc0433e HeapDestroy 77576->77614 77580 6bc032e3 77577->77580 77581 6bc032fa 77577->77581 77618 6bc062ee 66 API calls 4 library calls 77580->77618 77619 6bc018fd 66 API calls 2 library calls 77581->77619 77582 6bc03202 77605 6bc0a228 73 API calls __calloc_crt 77582->77605 77586 6bc032ea GetCurrentThreadId 77586->77566 77587 6bc031eb 77587->77566 77588 6bc0320c 77589 6bc03210 77588->77589 77607 6bc0a736 95 API calls 3 library calls 77588->77607 77606 6bc062b1 70 API calls _free 77589->77606 77603 6bc0433e HeapDestroy 77592->77603 77593 6bc0321c 77594 6bc03230 77593->77594 77608 6bc0a4c0 94 API calls 6 library calls 77593->77608 77594->77587 77610 6bc0a46d 67 API calls _free 77594->77610 77597 6bc03225 77597->77594 77609 6bc077b8 77 API calls 4 library calls 77597->77609 77599->77540 77600->77544 77601->77554 77602->77567 77603->77587 77604->77582 77605->77588 77606->77592 77607->77593 77608->77597 77609->77594 77610->77589 77611->77557 77612->77571 77613->77576 77614->77563 77615->77566 77616->77560 77617->77570 77618->77586 77619->77587 77620->77566 76998 6bc56100 77000 6bc56114 76998->77000 76999 6bc56130 77000->76999 77003 6bc522b0 77000->77003 77002 6bc5612b 77009 6bc522c7 77003->77009 77004 6bc522fc 77004->77002 77006 6bc52398 77012 6bc4ce80 77006->77012 77008 6bc523aa 77008->77002 77009->77004 77010 6bc5230d 77009->77010 77019 6bc4cd00 SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d _memset 77009->77019 77010->77006 77010->77008 77020 6bc3c9a0 SIaa0f8e0c251cfd1d 77010->77020 77013 6bc4ce94 77012->77013 77014 6bc4cf1b 77012->77014 77016 6bc4ce9f 77013->77016 77025 6bc44ba0 SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d __gmtime64_s 77013->77025 77014->77008 77016->77014 77021 6bc44a90 77016->77021 77019->77010 77020->77006 77024 6bc44a9f 77021->77024 77022 6bc44b2f 77022->77008 77024->77022 77026 6bc43b30 77024->77026 77025->77016 77027 6bc43b46 77026->77027 77028 6bc43b3b 77026->77028 77027->77022 77028->77027 77031 6bc42f30 77028->77031 77030 6bc43b73 77030->77022 77032 6bc42f40 77031->77032 77036 6bc42f9a 77032->77036 77044 6bc427e0 SIaa0f8e0c251cfd1d 77032->77044 77038 6bc42fc4 77036->77038 77040 6bc81c70 RtlAllocateHeap 77036->77040 77037 6bc43000 77037->77030 77038->77030 77041 6bc42fdf 77040->77041 77042 6bc81c90 SI769271af19a2299d 77040->77042 77041->77037 77045 6bc427e0 SIaa0f8e0c251cfd1d 77041->77045 77042->77041 77044->77036 77045->77037 77621 6bc8b0d0 77622 6bc8b0f1 77621->77622 77624 6bc8b12f 77622->77624 77625 6bc85c00 77622->77625 77626 6bc85c24 77625->77626 77628 6bc85c33 __gmtime64_s 77625->77628 77629 6bc85370 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d SI769271af19a2299d 77626->77629 77628->77624 77629->77628 77890 1084921 77894 1084969 77890->77894 77898 1084978 77890->77898 77891 1084936 77895 108499b KiUserExceptionDispatcher 77894->77895 77897 10849b3 77895->77897 77897->77891 77899 108499b KiUserExceptionDispatcher 77898->77899 77901 10849b3 77899->77901 77901->77891 77902 6bc97f20 77903 6bc97fd7 77902->77903 77910 6bc97f3c 77902->77910 77905 6bc97fdc 77903->77905 77906 6bc9800f 77903->77906 77908 6bc97ffd SIaa0f8e0c251cfd1d 77903->77908 77904 6bc97f42 __gmtime64_s 77911 6bc98071 77904->77911 77913 6bc98096 77904->77913 77914 6bc98086 77904->77914 77919 6bc90ad0 77906->77919 77907 6bc980c9 SI769271af19a2299d 77908->77906 77910->77904 77910->77907 77912 6bc9802e 77910->77912 77927 6bc936f0 77913->77927 77926 6bc82840 SI769271af19a2299d 77914->77926 77917 6bc98090 77918 6bc980ae 77920 6bc90ae2 SI769271af19a2299d 77919->77920 77921 6bc90b22 77919->77921 77925 6bc90b05 77920->77925 77922 6bc90b7d 77921->77922 77921->77925 77932 6bc8a830 SI769271af19a2299d SI769271af19a2299d SI769271af19a2299d SI769271af19a2299d SI769271af19a2299d 77921->77932 77924 6bc90b9e SI769271af19a2299d 77922->77924 77922->77925 77924->77925 77925->77910 77926->77917 77928 6bc936fd SI769271af19a2299d 77927->77928 77929 6bc93725 77927->77929 77928->77918 77930 6bc90ad0 7 API calls 77929->77930 77931 6bc93764 77930->77931 77931->77918 77932->77922 78027 6bcb8eb0 78032 6bcb8ed1 78027->78032 78028 6bcb8f2d 78029 6bcb9148 78029->78028 78040 6bc52030 SIaa0f8e0c251cfd1d SIaa0f8e0c251cfd1d RtlAllocateHeap SI769271af19a2299d _memset 78029->78040 78031 6bcb59e0 35 API calls 78031->78032 78032->78028 78032->78029 78032->78031 78034 6bcb90c8 78032->78034 78037 6bc909e0 19 API calls _memset 78032->78037 78038 6bc42570 25 API calls 78032->78038 78034->78028 78034->78029 78039 6bc63c90 18 API calls 78034->78039 78037->78032 78038->78032 78039->78029 78040->78028 77630 6bcc7dd0 77631 6bcc7b50 145 API calls 77630->77631 77632 6bcc7ddc 77631->77632 77046 6bcf0600 77047 6bcf061c 77046->77047 77048 6bcf0615 SI769271af19a2299d SI769271af19a2299d 77046->77048 77047->77048 77050 6bcf065f 77047->77050 77065 6bcf0420 77050->77065 77053 6bcf06cc 77054 6bcf0676 77054->77053 77055 6bcf06ce 77054->77055 77061 6bcf0420 133 API calls 77054->77061 77083 6bce82c0 142 API calls 77054->77083 77084 6bcc7aa0 133 API calls 77054->77084 77085 6bc73690 11 API calls 77055->77085 77058 6bcf06de 77059 6bcf06f3 77058->77059 77086 6bc37640 77058->77086 77059->77053 77090 6bc4d5a0 10 API calls 77059->77090 77061->77054 77063 6bcf0702 77091 6bc42ec0 SIaa0f8e0c251cfd1d 77063->77091 77070 6bcf043f 77065->77070 77078 6bcf04a8 77065->77078 77066 6bcf046e 77067 6bcf0476 77066->77067 77066->77078 77071 6bcf05c6 77067->77071 77099 6bc70f90 11 API calls 77067->77099 77068 6bcf052d 77092 6bce9a00 77068->77092 77069 6bcf0524 77100 6bc6dc00 12 API calls 77069->77100 77070->77066 77070->77078 77098 6bcc7aa0 133 API calls 77070->77098 77071->77054 77076 6bcf0498 77076->77054 77077 6bcf054f 77077->77054 77078->77068 77078->77069 77079 6bcf052b 77079->77077 77080 6bcf0581 77079->77080 77101 6bc70f90 11 API calls 77079->77101 77080->77071 77102 6bc42ec0 SIaa0f8e0c251cfd1d 77080->77102 77083->77054 77084->77054 77085->77058 77087 6bc37644 77086->77087 77088 6bc37688 SIaa0f8e0c251cfd1d 77086->77088 77087->77088 77089 6bc37654 77087->77089 77088->77059 77089->77059 77090->77063 77091->77053 77093 6bce9a6a 77092->77093 77096 6bce9ab3 77093->77096 77103 6bc593c0 10 API calls 77093->77103 77095 6bcefeb3 77104 6bc58cc0 10 API calls 77095->77104 77098->77070 77099->77076 77100->77079 77101->77080 77102->77071 77103->77095 77104->77096
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BCB5EA2
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BCB5F4D
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BCB5FE3
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BCB5FEC
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BCB6116
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BCB617B
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                  • String ID: :memory:
                                                                                                                                                                                  • API String ID: 1480580083-2920599690
                                                                                                                                                                                  • Opcode ID: e52f12fb97aa2b9f400125dd8845c249c8309686d9b002eac3b8e67e3eee9aa2
                                                                                                                                                                                  • Instruction ID: 4b7d8979370f1ca1134e9b4889864ac8b06a43a7a32a2eea0ddf3c15b2c6f930
                                                                                                                                                                                  • Opcode Fuzzy Hash: e52f12fb97aa2b9f400125dd8845c249c8309686d9b002eac3b8e67e3eee9aa2
                                                                                                                                                                                  • Instruction Fuzzy Hash: B432D2B0A29B418FEB00CF28C495B1FF7A1BF85318F0445B8E9598B245F739DA44CB92
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1792195799.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_1080000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: (oq$(oq$(oq
                                                                                                                                                                                  • API String ID: 0-3965398577
                                                                                                                                                                                  • Opcode ID: 86900ef21f279a1a3cc7c02977fd658a27dc25691156d4545583035fd4ca9abd
                                                                                                                                                                                  • Instruction ID: 12131dd8d42b33322324ef59e018a91101abcec9d0c540a29edc43c49cf16c3c
                                                                                                                                                                                  • Opcode Fuzzy Hash: 86900ef21f279a1a3cc7c02977fd658a27dc25691156d4545583035fd4ca9abd
                                                                                                                                                                                  • Instruction Fuzzy Hash: 2D429174A046058FDB14EFA9C5806AEBBF2FF88300F24855AE586E7355DB34EC41CBA0
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • GetSystemInfo.KERNEL32(6BD4A0BC,?,6BC9F6C5,?,?,6BCF5767), ref: 6BC9F1D5
                                                                                                                                                                                    • Part of subcall function 6BC85FF0: SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000062A9,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,00000000,?,6BC9F1E7,6BD45CA8,00000001,?,6BC9F6C5,?,?,6BCF5767), ref: 6BC8601F
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.InfoSystem
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 4045177776-0
                                                                                                                                                                                  • Opcode ID: e96ba63a7e67d3d8b2a0770bb4c68dd09ea99b83cafd5b2fe7356846bec86125
                                                                                                                                                                                  • Instruction ID: e1720b719937165373bf6165f17b2a7b444ea8608cc1e068ee08be34276aaead
                                                                                                                                                                                  • Opcode Fuzzy Hash: e96ba63a7e67d3d8b2a0770bb4c68dd09ea99b83cafd5b2fe7356846bec86125
                                                                                                                                                                                  • Instruction Fuzzy Hash: 270119B19552419FFF54EFB88D06700BAE0BB0A319F10403AE20ACE68CFB7990049F25
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1792195799.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_1080000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 06677fbc55011ecf51866310bfac9f5b875cc35058a8443eb4a3bc9e0f96b015
                                                                                                                                                                                  • Instruction ID: 02424960233ef494b7a26e45053f2d0758ca54d63b84b2dba2d68808b0b0b541
                                                                                                                                                                                  • Opcode Fuzzy Hash: 06677fbc55011ecf51866310bfac9f5b875cc35058a8443eb4a3bc9e0f96b015
                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C115B70B102058FCB58FB78D9516AE37F2EB9A246760446AC449CBB68EB319D03CB90

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  control_flow_graph 0 6bd0ce00-6bd0ce1b 1 6bd0ce45-6bd0ce4e call 6bcf5630 0->1 2 6bd0ce1d-6bd0ce44 SI769271af19a2299d 0->2 5 6bd0ce54-6bd0ce5e 1->5 6 6bd0d31a-6bd0d320 1->6 7 6bd0ce60-6bd0ce62 5->7 8 6bd0ce64-6bd0ce69 5->8 9 6bd0ce82-6bd0ce87 7->9 10 6bd0ce6b-6bd0ce6d 8->10 11 6bd0ce6f-6bd0ce79 8->11 13 6bd0ce90-6bd0ce96 9->13 14 6bd0ce89-6bd0ce8e 9->14 10->9 11->9 12 6bd0ce7b 11->12 12->9 15 6bd0ce9d-6bd0ceab 13->15 16 6bd0ce98 13->16 14->15 17 6bd0cf1b-6bd0cf2f 15->17 18 6bd0cead-6bd0ceb4 15->18 16->15 24 6bd0cee9-6bd0ceeb 17->24 19 6bd0cec0-6bd0ced9 call 6bc42f30 18->19 20 6bd0ceb6-6bd0cebd 18->20 26 6bd0cee5 19->26 27 6bd0cedb-6bd0cee2 19->27 20->19 28 6bd0cefc-6bd0cf04 24->28 29 6bd0ceed-6bd0cef9 call 6bc05eb0 24->29 26->24 27->26 31 6bd0d2c1-6bd0d2cf SIccd01f4d70f48acf 28->31 32 6bd0cf0a-6bd0cf0c 28->32 29->28 33 6bd0d2d1-6bd0d2e9 call 6bcb7000 31->33 34 6bd0d2eb-6bd0d2ed 31->34 37 6bd0cf56-6bd0cf5b 32->37 38 6bd0cf0e-6bd0cf15 32->38 42 6bd0d2f3-6bd0d2fa 33->42 34->42 43 6bd0d2ef 34->43 44 6bd0cf67-6bd0d099 call 6bc82870 * 5 37->44 45 6bd0cf5d-6bd0cf64 37->45 39 6bd0cf31-6bd0cf39 38->39 40 6bd0cf17-6bd0cf19 38->40 46 6bd0cf3c-6bd0cf41 39->46 40->46 48 6bd0d30b-6bd0d318 call 6bc345c0 42->48 49 6bd0d2fc-6bd0d308 call 6bc9f960 42->49 43->42 69 6bd0d2ac-6bd0d2b1 44->69 70 6bd0d09f-6bd0d0b4 44->70 45->44 46->37 52 6bd0cf43-6bd0cf51 SIaa0f8e0c251cfd1d 46->52 48->6 49->48 59 6bd0d2ba 52->59 62 6bd0d2bd 59->62 62->31 69->62 71 6bd0d2b3 69->71 72 6bd0d0c6-6bd0d0db call 6bc49dc0 70->72 73 6bd0d0b6-6bd0d0c4 call 6bc82810 70->73 71->59 77 6bd0d0e0-6bd0d0e6 72->77 78 6bd0d0ea-6bd0d0ec 73->78 77->78 79 6bd0d127-6bd0d149 call 6bcb5d80 78->79 80 6bd0d0ee-6bd0d0f1 78->80 89 6bd0d178-6bd0d19c call 6bc35950 call 6bc5f280 79->89 90 6bd0d14b-6bd0d150 79->90 81 6bd0d100-6bd0d122 call 6bc6df00 SIaa0f8e0c251cfd1d 80->81 82 6bd0d0f3-6bd0d0fd call 6bc593c0 80->82 81->69 82->81 104 6bd0d1b4-6bd0d1f9 call 6bc35890 call 6bc5f280 89->104 105 6bd0d19e-6bd0d1b2 call 6bc60940 89->105 92 6bd0d152 90->92 93 6bd0d157-6bd0d15c 90->93 92->93 95 6bd0d16a-6bd0d173 call 6bc42770 93->95 96 6bd0d15e-6bd0d165 call 6bc42ea0 93->96 103 6bd0d2aa 95->103 96->69 103->69 104->69 112 6bd0d1ff-6bd0d208 104->112 105->104 113 6bd0d217 112->113 114 6bd0d20a-6bd0d215 call 6bc42770 112->114 116 6bd0d21e-6bd0d230 call 6bd06630 SIccd01f4d70f48acf 113->116 114->116 120 6bd0d232 116->120 121 6bd0d24e-6bd0d253 116->121 122 6bd0d237-6bd0d23d 120->122 123 6bd0d255-6bd0d25c call 6bc42ea0 121->123 124 6bd0d27a-6bd0d27f call 6bc42770 121->124 126 6bd0d25e-6bd0d260 122->126 127 6bd0d23f-6bd0d241 122->127 132 6bd0d283-6bd0d2a7 call 6bc43fa0 call 6bc9fbf0 123->132 124->132 126->121 130 6bd0d262-6bd0d276 call 6bc70480 SIccd01f4d70f48acf 126->130 134 6bd0d244-6bd0d24c 127->134 130->103 137 6bd0d278 130->137 132->103 134->121 134->122 137->132
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AFB6,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,6742C603,?), ref: 6BD0CE33
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BD0CEF4
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BD0CF44
                                                                                                                                                                                  • SIccd01f4d70f48acf.SQLITE.INTEROP(00000000), ref: 6BD0D2C2
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.Iaa0f8e0c251cfd1d.Iccd01f4d70f48acf._memset
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$BINARY$NOCASE$RTRIM$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$main$misuse$temp$v
                                                                                                                                                                                  • API String ID: 3155288359-869345495
                                                                                                                                                                                  • Opcode ID: e808ca00f589618869e6406792b662440202b89697e16da398e470b94508ab47
                                                                                                                                                                                  • Instruction ID: 71afdf515c0931049f9a2af585fdb34783a49062b72799673cd0bdee553e9f0b
                                                                                                                                                                                  • Opcode Fuzzy Hash: e808ca00f589618869e6406792b662440202b89697e16da398e470b94508ab47
                                                                                                                                                                                  • Instruction Fuzzy Hash: BCE1F5B1A14311DBEB00DF38DC81B4B7BA4AF45728F0445AAED598F346EB79D504CBA2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(invalid uri authority: %.*s,-000000F2,?,00000000,00000000,?,?,?,?,?,?,?,?,6BD0D0E0,?,00000000), ref: 6BC49F0A
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(no such %s mode: %s,6BD3BAEC,?), ref: 6BC4A288
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(%s mode not allowed: %s,6BD3BAEC,?), ref: 6BC4A2EF
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(no such vfs: %s,?,?,00000000,00000000,?,?,?,?,?,?,?,?,6BD0D0E0,?,00000000), ref: 6BC4A384
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC4A3C0
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Idb45e174afb28e2c.$Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID: %s mode not allowed: %s$@$cach$file$invalid uri authority: %.*s$localhost$mode$no such %s mode: %s$no such vfs: %s
                                                                                                                                                                                  • API String ID: 375873335-1217152260
                                                                                                                                                                                  • Opcode ID: 3332f5676e75fd6631c0d292734b8b57fac441b6d32462f4e1e46f6b84d40784
                                                                                                                                                                                  • Instruction ID: 624aefde8a82944a92ab0c6438e32155f48b7483b56a1c015b8f090c3dc81918
                                                                                                                                                                                  • Opcode Fuzzy Hash: 3332f5676e75fd6631c0d292734b8b57fac441b6d32462f4e1e46f6b84d40784
                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A02E07192A7528FE711CF24C490756BBE1AB86318F0446BDF8958B252F73ADB09C782

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  control_flow_graph 529 6bcb2770-6bcb27b4 530 6bcb27bb-6bcb27cc 529->530 531 6bcb27b6 529->531 532 6bcb290d-6bcb290f 530->532 533 6bcb27d2-6bcb27d7 530->533 531->530 535 6bcb2847-6bcb2869 532->535 536 6bcb2915-6bcb291a 532->536 534 6bcb27d9-6bcb27db 533->534 533->535 540 6bcb290b 534->540 541 6bcb27e1-6bcb27e3 534->541 537 6bcb286f-6bcb287d call 6bc43b30 535->537 538 6bcb2a40-6bcb2a45 535->538 536->535 539 6bcb2920-6bcb292f 536->539 537->538 552 6bcb2883-6bcb28c9 call 6bc05eb0 537->552 546 6bcb2a50-6bcb2a5b 538->546 547 6bcb2a47-6bcb2a4d SIaa0f8e0c251cfd1d 538->547 543 6bcb2942-6bcb2944 539->543 544 6bcb2931-6bcb2940 call 6bc43b30 539->544 540->532 545 6bcb27e6-6bcb27eb 541->545 551 6bcb2947-6bcb294c 543->551 544->551 545->545 550 6bcb27ed-6bcb27f8 545->550 547->546 554 6bcb27fe-6bcb280c call 6bc43b30 550->554 555 6bcb2904-6bcb2906 550->555 551->546 556 6bcb2952-6bcb296b 551->556 564 6bcb2a88 552->564 565 6bcb28cf-6bcb28e5 call 6bc0e330 552->565 559 6bcb281c-6bcb2821 554->559 566 6bcb280e-6bcb2819 call 6bc0e330 554->566 555->559 567 6bcb298b-6bcb298d 556->567 568 6bcb296d-6bcb2973 556->568 559->546 563 6bcb2827-6bcb282c 559->563 569 6bcb2830-6bcb2835 563->569 570 6bcb2a92-6bcb2a94 564->570 583 6bcb28eb-6bcb28ff call 6bc0e330 565->583 584 6bcb2a5c 565->584 566->559 574 6bcb2990-6bcb2995 567->574 568->567 573 6bcb2975-6bcb2988 568->573 569->569 575 6bcb2837-6bcb2840 569->575 576 6bcb2ab3 570->576 577 6bcb2a96-6bcb2ab1 call 6bc0e330 570->577 573->567 574->574 580 6bcb2997-6bcb29a5 574->580 575->535 582 6bcb2abd-6bcb2abf 576->582 577->582 585 6bcb29a8-6bcb29ad 580->585 588 6bcb2ad3-6bcb2ae6 582->588 589 6bcb2ac1-6bcb2ac5 582->589 586 6bcb2a5d-6bcb2a86 call 6bc0e330 583->586 584->586 585->585 591 6bcb29af-6bcb29c1 585->591 586->570 597 6bcb2aec-6bcb2aef 588->597 598 6bcb2bc6-6bcb2be1 588->598 589->588 595 6bcb2ac7-6bcb2ad0 SIaa0f8e0c251cfd1d 589->595 592 6bcb29f9-6bcb2a03 591->592 593 6bcb29c3-6bcb29c5 591->593 603 6bcb2a2b-6bcb2a3f SIaa0f8e0c251cfd1d 592->603 604 6bcb2a05-6bcb2a0e 592->604 599 6bcb29c8-6bcb29cd 593->599 595->588 597->598 605 6bcb2af5-6bcb2b15 597->605 601 6bcb2c97 598->601 602 6bcb2be7-6bcb2bf9 call 6bc98990 598->602 599->599 607 6bcb29cf-6bcb29da 599->607 606 6bcb2c9a-6bcb2ca1 601->606 602->606 619 6bcb2bff-6bcb2c33 call 6bc30410 602->619 604->535 609 6bcb2a14-6bcb2a25 call 6bc827e0 604->609 610 6bcb2b1e-6bcb2b3f 605->610 611 6bcb2ca3-6bcb2cac 606->611 612 6bcb2cb2-6bcb2cce call 6bc367f0 SIaa0f8e0c251cfd1d 606->612 613 6bcb29e0-6bcb29e5 607->613 609->535 609->603 610->606 616 6bcb2b45-6bcb2b4c 610->616 611->612 613->613 617 6bcb29e7-6bcb29f1 613->617 621 6bcb2b59-6bcb2b5d 616->621 622 6bcb2b4e-6bcb2b57 616->622 617->593 624 6bcb29f3-6bcb29f6 617->624 619->606 632 6bcb2c35-6bcb2c62 619->632 627 6bcb2b5f-6bcb2b71 call 6bc36260 621->627 628 6bcb2b84-6bcb2ba3 call 6bc3df70 621->628 622->621 624->592 627->628 638 6bcb2b73-6bcb2b7f 627->638 640 6bcb2bbf-6bcb2bc3 628->640 641 6bcb2ba5-6bcb2bbd call 6bc3df70 628->641 635 6bcb2c6b-6bcb2c8f call 6bc36260 632->635 636 6bcb2c64 632->636 646 6bcb2ccf-6bcb2cd3 635->646 647 6bcb2c91-6bcb2c95 635->647 636->635 638->628 642 6bcb2b81 638->642 640->598 641->602 641->640 642->628 648 6bcb2cdb 646->648 649 6bcb2cd5-6bcb2cd9 646->649 650 6bcb2cdf-6bcb2cff call 6bc90fc0 647->650 648->650 649->648 649->650
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BCB2887
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,?,00000001,00000000,?,?,?,?,?,?,6BCB6215), ref: 6BCB2ACB
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,?,00000001,00000000), ref: 6BCB2CBE
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                  • String ID: -journal$immutable$nolock
                                                                                                                                                                                  • API String ID: 1480580083-4201244970
                                                                                                                                                                                  • Opcode ID: 95a61e49c1b9de3ebad3d350cf3062dc0fb650c388502f3d484226b9257064d6
                                                                                                                                                                                  • Instruction ID: 5561f8e46bcaf4ff3ba5ac76d8314d1a0f7c92187327783925a04defd90283fb
                                                                                                                                                                                  • Opcode Fuzzy Hash: 95a61e49c1b9de3ebad3d350cf3062dc0fb650c388502f3d484226b9257064d6
                                                                                                                                                                                  • Instruction Fuzzy Hash: 3102D7B1E156169FDB04CF68C890B9EBBB5BF44304F048268D8689B341F739EA05CBE1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIc14fb8a21feb2e94.SQLITE.INTEROP(6BCBDA3D,00000000,Function_000E6B00,?,00000000,6BCBDA3D,SELECT*FROM"%w".%s ORDER BY rowid,?,?), ref: 6BCF1867
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • attached databases must use the same text encoding as main database, xrefs: 6BCF1727
                                                                                                                                                                                  • table, xrefs: 6BCF137F
                                                                                                                                                                                  • sqlite_temp_master, xrefs: 6BCF138C
                                                                                                                                                                                  • unsupported file format, xrefs: 6BCF17D7
                                                                                                                                                                                  • SELECT*FROM"%w".%s ORDER BY rowid, xrefs: 6BCF183C
                                                                                                                                                                                  • sqlite_master, xrefs: 6BCF1397
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Ic14fb8a21feb2e94.
                                                                                                                                                                                  • String ID: SELECT*FROM"%w".%s ORDER BY rowid$attached databases must use the same text encoding as main database$sqlite_master$sqlite_temp_master$table$unsupported file format
                                                                                                                                                                                  • API String ID: 3249223497-2450480176
                                                                                                                                                                                  • Opcode ID: d501ac5c2c8d1dc28d2bf1001ffb799d9e1d57ddaf536ad47be72f7ca227e87c
                                                                                                                                                                                  • Instruction ID: 5c87bfc15b07538833e304681d5493c22c00c30b4c78f9a176a0df8ce654beba
                                                                                                                                                                                  • Opcode Fuzzy Hash: d501ac5c2c8d1dc28d2bf1001ffb799d9e1d57ddaf536ad47be72f7ca227e87c
                                                                                                                                                                                  • Instruction Fuzzy Hash: 5012B3B0A297518FD740CF28C08071ABBF5BF85318F1489DDE4998B351E779EA46CB92

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  control_flow_graph 827 6bcf0600-6bcf0613 828 6bcf061c-6bcf0624 827->828 829 6bcf0615-6bcf061a 827->829 831 6bcf065f-6bcf0664 828->831 832 6bcf0626 828->832 830 6bcf062b-6bcf065e SI769271af19a2299d * 2 829->830 833 6bcf0666-6bcf066d 831->833 834 6bcf0670-6bcf0671 call 6bcf0420 831->834 832->830 833->834 836 6bcf0676-6bcf067e 834->836 838 6bcf0684 836->838 839 6bcf0723-6bcf072c 836->839 840 6bcf068a-6bcf0694 838->840 841 6bcf072e-6bcf0735 839->841 842 6bcf0738-6bcf0740 839->842 840->839 843 6bcf069a-6bcf06a6 call 6bce82c0 840->843 841->842 847 6bcf06ce-6bcf06e8 call 6bc73690 843->847 848 6bcf06a8-6bcf06b3 call 6bcc7aa0 843->848 853 6bcf06ea-6bcf06ee call 6bc37640 847->853 854 6bcf06f3-6bcf06fb 847->854 855 6bcf06bc-6bcf06ca call 6bcf0420 848->855 856 6bcf06b5 848->856 853->854 858 6bcf06fd-6bcf0712 call 6bc4d5a0 call 6bc42ec0 854->858 859 6bcf0714-6bcf071b 854->859 865 6bcf06cc 855->865 866 6bcf0686 855->866 856->855 862 6bcf0720 858->862 859->862 862->839 865->839 866->840
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,API called with finalized prepared statement,00000000,00000000,6BCBDA3D,?,6BCC9755,?,?,?,?,?,6BCBDA3D,00000000,?), ref: 6BCF062D
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0001590B,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,6BCBDA3D,?,6BCC9755,?,?,?,?,?,6BCBDA3D,00000000), ref: 6BCF064B
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • API called with NULL prepared statement, xrefs: 6BCF0615
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BCF0644
                                                                                                                                                                                  • API called with finalized prepared statement, xrefs: 6BCF0626
                                                                                                                                                                                  • misuse, xrefs: 6BCF063F
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BCF0635
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$API called with NULL prepared statement$API called with finalized prepared statement$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-4004311192
                                                                                                                                                                                  • Opcode ID: 0f33455ee86647542ad771ddd607534e356e75984a21074375bc985e3a318fc6
                                                                                                                                                                                  • Instruction ID: 1af78ad7c31d0b97842c148d0e3299740cec175fc32d2f86a15ed341bb693878
                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f33455ee86647542ad771ddd607534e356e75984a21074375bc985e3a318fc6
                                                                                                                                                                                  • Instruction Fuzzy Hash: ED31EB70B247019BE710DF799C41A1B73E86FC5728F0004F9E959CB342FB29DA068BA2

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  control_flow_graph 869 6bcc7b50-6bcc7b5b 870 6bcc7b5d-6bcc7b63 869->870 871 6bcc7b64-6bcc7b68 869->871 872 6bcc7b9c-6bcc7ba1 871->872 873 6bcc7b6a-6bcc7b9b SI769271af19a2299d * 2 871->873 874 6bcc7bad-6bcc7bb4 872->874 875 6bcc7ba3-6bcc7baa 872->875 876 6bcc7bc8-6bcc7bdd call 6bcc6850 call 6bc51e30 874->876 877 6bcc7bb6 874->877 875->874 886 6bcc7bdf-6bcc7be3 876->886 887 6bcc7bf5-6bcc7c0e call 6bc42ec0 call 6bcb68b0 876->887 879 6bcc7bb8-6bcc7bbf 877->879 880 6bcc7bc1-6bcc7bc3 call 6bc2e260 877->880 879->876 879->880 880->876 886->887 889 6bcc7be5-6bcc7be9 call 6bcb68b0 886->889 892 6bcc7bee-6bcc7bf4 889->892
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,API called with finalized prepared statement,?,6BCBDA3D,6BCBDAE9,?,6BCE6C5C,?,6BCBDA3D,00000007,000000FF,00000000,00000000,6BCBDA3D,?,6BCBDA3D), ref: 6BCC7B71
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0001565C,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000015,API called with finalized prepared statement,?,6BCBDA3D,6BCBDAE9,?,6BCE6C5C,?,6BCBDA3D,00000007,000000FF), ref: 6BCC7B8C
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BCC7B85
                                                                                                                                                                                  • API called with finalized prepared statement, xrefs: 6BCC7B6A
                                                                                                                                                                                  • misuse, xrefs: 6BCC7B80
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BCC7B76
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$API called with finalized prepared statement$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-170423033
                                                                                                                                                                                  • Opcode ID: d74d05933ab9ee71dd185189ca62b02609011c99f23b0ae234799b932a7658f8
                                                                                                                                                                                  • Instruction ID: 795f339f9b264ff36edccecd5ec8f079efdc8823018659de89a7780846cf8dad
                                                                                                                                                                                  • Opcode Fuzzy Hash: d74d05933ab9ee71dd185189ca62b02609011c99f23b0ae234799b932a7658f8
                                                                                                                                                                                  • Instruction Fuzzy Hash: E211D332B216245BEB10AEB8EC91B4AB754DB40679F004077EA0CDF242EB7DDA4453E2

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  control_flow_graph 895 6bc82a40-6bc82a4f 896 6bc82c55-6bc82c73 SI769271af19a2299d 895->896 897 6bc82a55-6bc82a59 895->897 898 6bc82c78-6bc82c7e 896->898 899 6bc82a5b-6bc82a5f 897->899 900 6bc82a65-6bc82a77 897->900 899->896 899->900 900->896 901 6bc82a7d-6bc82a8f 900->901 901->896 902 6bc82a95-6bc82a9f 901->902 902->896 903 6bc82aa5-6bc82aaf call 6bc24ec0 902->903 903->896 906 6bc82ab5-6bc82ad2 903->906 907 6bc82ad8 906->907 908 6bc82b6d 906->908 909 6bc82b72-6bc82b88 call 6bc5c670 907->909 910 6bc82ae9-6bc82b24 call 6bc82a40 907->910 911 6bc82adf-6bc82ae4 907->911 908->909 917 6bc82b8a-6bc82b92 909->917 918 6bc82bd0-6bc82bd4 909->918 910->898 916 6bc82b2a-6bc82b62 call 6bc82a40 910->916 911->909 916->898 927 6bc82b68-6bc82b6b 916->927 917->918 922 6bc82b94-6bc82b9a 917->922 920 6bc82bdc-6bc82be8 call 6bc5c670 918->920 921 6bc82bd6-6bc82bda 918->921 928 6bc82bed-6bc82bf4 920->928 921->920 924 6bc82c4c-6bc82c54 921->924 922->918 926 6bc82b9c-6bc82ba3 922->926 929 6bc82bc5-6bc82bce call 6bc21da0 926->929 930 6bc82ba5-6bc82bc4 call 6bc6df00 926->930 927->909 932 6bc82c00-6bc82c10 call 6bc3dfd0 928->932 933 6bc82bf6-6bc82bff 928->933 929->920 939 6bc82c12 932->939 940 6bc82c14-6bc82c27 932->940 939->940 941 6bc82c29 940->941 942 6bc82c2c-6bc82c4a 940->942 941->942 942->924
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AA59,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,00000000,00000001,?,?,6BC87E70,?,?,?,?,?), ref: 6BC82C6B
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • unable to delete/modify user-function due to active statements, xrefs: 6BC82BA5
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC82C64
                                                                                                                                                                                  • misuse, xrefs: 6BC82C5F
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC82C55
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse$unable to delete/modify user-function due to active statements
                                                                                                                                                                                  • API String ID: 2981141233-207740414
                                                                                                                                                                                  • Opcode ID: 49f9e0bed96b74489fee1161a004b1b788e307182ca0e781254448ac4d51805f
                                                                                                                                                                                  • Instruction ID: 64e013a532dff3ce1951eae5c7f359fc3f7dffb03f450b68fd23f00fb0eab27b
                                                                                                                                                                                  • Opcode Fuzzy Hash: 49f9e0bed96b74489fee1161a004b1b788e307182ca0e781254448ac4d51805f
                                                                                                                                                                                  • Instruction Fuzzy Hash: 7861C6716112049BEB14CE19CC95BEB7BE9EB88358F058169FC49DB241E738ED51CBA0

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  control_flow_graph 943 6bc97f20-6bc97f36 944 6bc97f3c 943->944 945 6bc97fd7-6bc97fda 943->945 946 6bc98043-6bc98049 944->946 947 6bc97f42-6bc97f55 call 6bc35f00 944->947 948 6bc97fea-6bc97fee 945->948 949 6bc97fdc-6bc97fe9 945->949 953 6bc980c9-6bc980f1 SI769271af19a2299d 946->953 954 6bc9804b-6bc98059 946->954 960 6bc97fcc-6bc97fd2 947->960 961 6bc97f57 947->961 951 6bc9800f-6bc98020 call 6bc90ad0 948->951 952 6bc97ff0-6bc97ff2 948->952 962 6bc98025-6bc9802c 951->962 956 6bc97ffd-6bc9800c SIaa0f8e0c251cfd1d 952->956 957 6bc97ff4-6bc97ffc 952->957 954->953 959 6bc9805b-6bc9806f 954->959 956->951 963 6bc9807b-6bc9807e 959->963 964 6bc98071-6bc9807a 959->964 960->959 965 6bc97f60-6bc97f6f 961->965 966 6bc9802e-6bc98036 962->966 967 6bc98037-6bc98040 962->967 968 6bc980b9-6bc980c8 963->968 969 6bc98080-6bc98084 963->969 970 6bc97fbd call 6bc302f0 965->970 971 6bc97f71-6bc97fbb call 6bc0c3c0 965->971 967->946 972 6bc98096-6bc980b8 call 6bc936f0 969->972 973 6bc98086-6bc98095 call 6bc82840 969->973 981 6bc97fc2-6bc97fca 970->981 971->981 981->960 981->965
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,?,?,?), ref: 6BC98001
                                                                                                                                                                                    • Part of subcall function 6BC90AD0: SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000113C6,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000074,00000000,?,?,?,?), ref: 6BC90AF8
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC980D8
                                                                                                                                                                                  • database corruption, xrefs: 6BC980D3
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC980C9
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2544783548-2469029621
                                                                                                                                                                                  • Opcode ID: 6450d5cc798501d2e17b64d0beda7c99301d700fafe7cecb0e2adce42f8bf204
                                                                                                                                                                                  • Instruction ID: a94a9bbeb00c1a03e00baa9b692d6cb220c787e1f8f4c7d9e9d88d6aa4ec4580
                                                                                                                                                                                  • Opcode Fuzzy Hash: 6450d5cc798501d2e17b64d0beda7c99301d700fafe7cecb0e2adce42f8bf204
                                                                                                                                                                                  • Instruction Fuzzy Hash: 6251F3316197408FE320DF29E480B66BBE0EF45214F1446EEE99D8B752E32BE945C7A1

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  control_flow_graph 983 6bc87d70-6bc87d8a call 6bc85da0 986 6bc87d8c-6bc87db3 SI769271af19a2299d 983->986 987 6bc87db4-6bc87db9 983->987 988 6bc87dbb-6bc87dc2 987->988 989 6bc87dc5-6bc87dc8 987->989 988->989 990 6bc87dca-6bc87dd0 989->990 991 6bc87e45-6bc87e6b call 6bc82a40 989->991 994 6bc87dd2-6bc87dd9 990->994 995 6bc87e26-6bc87e31 990->995 996 6bc87e70-6bc87e77 991->996 997 6bc87ddb-6bc87de2 994->997 998 6bc87de5-6bc87dfe call 6bc42f30 994->998 1008 6bc87e0e-6bc87e12 995->1008 999 6bc87e79-6bc87e7c 996->999 1000 6bc87e91-6bc87e95 996->1000 997->998 1009 6bc87e0a 998->1009 1010 6bc87e00-6bc87e07 998->1010 999->1000 1004 6bc87e7e-6bc87e89 SIaa0f8e0c251cfd1d 999->1004 1005 6bc87e9f-6bc87ea8 call 6bc42ec0 1000->1005 1006 6bc87e97-6bc87e99 1000->1006 1020 6bc87e8e 1004->1020 1017 6bc87eaa-6bc87eaf 1005->1017 1006->1005 1013 6bc87e9b-6bc87e9d 1006->1013 1011 6bc87e33-6bc87e42 1008->1011 1012 6bc87e14-6bc87e24 call 6bc593c0 1008->1012 1009->1008 1010->1009 1011->991 1012->1020 1013->1017 1022 6bc87ebb-6bc87ec3 1017->1022 1023 6bc87eb1-6bc87eb8 1017->1023 1020->1000 1023->1022
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AAD8,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,?,?,6BC912CB,tointeger,00000001,00200801,00000000,6BC77D30), ref: 6BC87DA2
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC87D9B
                                                                                                                                                                                  • misuse, xrefs: 6BC87D96
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC87D8C
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 358edd57b52ee249cb0623af3768e6df0103a10cfee6fe87cfc1c08b1c31a174
                                                                                                                                                                                  • Instruction ID: 72d33fdb77da5a60c1400b464484a63de8ad989d22fa3066baefd481c7d6db6c
                                                                                                                                                                                  • Opcode Fuzzy Hash: 358edd57b52ee249cb0623af3768e6df0103a10cfee6fe87cfc1c08b1c31a174
                                                                                                                                                                                  • Instruction Fuzzy Hash: 83418FB16115059BEB00DF68D845A5B77A8AF8971DF00416AFD0DDB241F738EE109BA2

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  control_flow_graph 1026 6bc90ad0-6bc90ae0 1027 6bc90b22-6bc90b2f 1026->1027 1028 6bc90ae2-6bc90b00 SI769271af19a2299d 1026->1028 1031 6bc90b37-6bc90b3e 1027->1031 1029 6bc90b05 1028->1029 1030 6bc90b08-6bc90b0a 1029->1030 1032 6bc90b1a-6bc90b21 1030->1032 1033 6bc90b0c-6bc90b17 1030->1033 1031->1029 1034 6bc90b40-6bc90b4f 1031->1034 1033->1032 1035 6bc90b51-6bc90b57 1034->1035 1036 6bc90b86-6bc90b8b 1034->1036 1037 6bc90b59-6bc90b73 1035->1037 1038 6bc90b76-6bc90b81 call 6bc8a830 1035->1038 1039 6bc90b8d-6bc90b94 1036->1039 1040 6bc90be0-6bc90be7 1036->1040 1037->1038 1046 6bc90bc3 1038->1046 1047 6bc90b83 1038->1047 1042 6bc90b9e-6bc90bc1 SI769271af19a2299d 1039->1042 1043 6bc90b96-6bc90b9c 1039->1043 1045 6bc90bc6-6bc90bcd 1042->1045 1043->1040 1043->1042 1045->1030 1048 6bc90bd3-6bc90bdb call 6bc35f00 1045->1048 1046->1045 1047->1036 1048->1030
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000113C6,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000074,00000000,?,?,?,?), ref: 6BC90AF8
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000113DB,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC90BB4
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: 9bec07acfcff47ace8098a0c7cb10b8a2cc8f4c852b19ed073cf717499066020
                                                                                                                                                                                  • Instruction ID: 5faee8497e0a00adf9fe1fd6e6658cfb72ead3856df5d4ecc404ae5f317791f0
                                                                                                                                                                                  • Opcode Fuzzy Hash: 9bec07acfcff47ace8098a0c7cb10b8a2cc8f4c852b19ed073cf717499066020
                                                                                                                                                                                  • Instruction Fuzzy Hash: 6731C431A21654DFD300EF28D881E567BE6AB41724F4A80D9ED589F352E739EE81C7E0

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  control_flow_graph 1051 6bd06360-6bd06372 call 6bc85da0 1054 6bd06411-6bd06438 SI769271af19a2299d 1051->1054 1055 6bd06378-6bd0637d 1051->1055 1055->1054 1056 6bd06383-6bd06389 1055->1056 1056->1054 1057 6bd0638f-6bd06394 1056->1057 1058 6bd063a0-6bd063ba call 6bc5c670 1057->1058 1059 6bd06396-6bd0639d 1057->1059 1063 6bd063c6-6bd063c8 1058->1063 1064 6bd063bc-6bd063c3 1058->1064 1059->1058 1065 6bd063d1-6bd063dc SIdb45e174afb28e2c 1063->1065 1066 6bd063ca-6bd063d0 1063->1066 1064->1063 1068 6bd063e8-6bd06404 call 6bc87d70 1065->1068 1069 6bd063de-6bd063e7 1065->1069 1071 6bd06409-6bd06410 1068->1071
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(?), ref: 6BD063D2
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AB6D,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BD06427
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BD06420
                                                                                                                                                                                  • misuse, xrefs: 6BD0641B
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BD06411
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.$Idb45e174afb28e2c.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2065001458-160653349
                                                                                                                                                                                  • Opcode ID: c38a7e763b1f40b25e587f01ecd8d3f3618d3f815dcab8a6314dcef8861550e3
                                                                                                                                                                                  • Instruction ID: 48e67f0ce120342894e44b755942aacd93cf5b09b0620b31e1e38101e6e1365f
                                                                                                                                                                                  • Opcode Fuzzy Hash: c38a7e763b1f40b25e587f01ecd8d3f3618d3f815dcab8a6314dcef8861550e3
                                                                                                                                                                                  • Instruction Fuzzy Hash: E8112772B5022577FA002A2DAC82F5B734C9B81A7DF000031FE1CDF1C1EB59E95092B1

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  control_flow_graph 1072 6bc90bf0-6bc90bff 1073 6bc90c11-6bc90c17 call 6bc4c820 1072->1073 1074 6bc90c01-6bc90c0b 1072->1074 1078 6bc90c1c-6bc90c23 1073->1078 1074->1073 1076 6bc90c0d-6bc90c0f 1074->1076 1077 6bc90c42-6bc90c46 1076->1077 1080 6bc90c48-6bc90c5a call 6bc35bc0 1077->1080 1081 6bc90cb2-6bc90cb7 1077->1081 1078->1077 1079 6bc90c25-6bc90c2b 1078->1079 1082 6bc90c31-6bc90c3c 1079->1082 1083 6bc90db2-6bc90db8 1079->1083 1084 6bc90c60-6bc90c64 1080->1084 1091 6bc90d5b-6bc90d62 1080->1091 1081->1084 1082->1077 1087 6bc90cb9-6bc90cc2 1084->1087 1088 6bc90c66-6bc90c6a 1084->1088 1089 6bc90ce3-6bc90ceb 1087->1089 1090 6bc90cc4-6bc90cc7 1087->1090 1088->1087 1092 6bc90c6c-6bc90c70 1088->1092 1094 6bc90cf9-6bc90cff call 6bc4c820 1089->1094 1095 6bc90ced-6bc90cf3 1089->1095 1090->1089 1093 6bc90cc9-6bc90ce1 1090->1093 1098 6bc90d64-6bc90d82 SI769271af19a2299d 1091->1098 1099 6bc90d87-6bc90d8b 1091->1099 1096 6bc90ca8-6bc90cad 1092->1096 1097 6bc90c72-6bc90c8a 1092->1097 1093->1089 1100 6bc90d57-6bc90d59 1093->1100 1110 6bc90d04-6bc90d0b 1094->1110 1095->1094 1101 6bc90cf5-6bc90cf7 1095->1101 1096->1100 1097->1100 1114 6bc90c90-6bc90c93 1097->1114 1098->1099 1103 6bc90d8d-6bc90d8f 1099->1103 1104 6bc90db0 1099->1104 1100->1091 1100->1099 1108 6bc90d0d-6bc90d1f call 6bc35bc0 1101->1108 1105 6bc90dac 1103->1105 1106 6bc90d91-6bc90da7 call 6bc35d60 1103->1106 1104->1083 1105->1104 1106->1105 1119 6bc90da9 1106->1119 1111 6bc90d33-6bc90d37 1108->1111 1120 6bc90d21-6bc90d2d call 6bc8aad0 1108->1120 1110->1108 1110->1111 1111->1100 1118 6bc90d39-6bc90d41 1111->1118 1114->1096 1115 6bc90c95-6bc90ca5 1114->1115 1115->1096 1118->1100 1121 6bc90d43-6bc90d54 1118->1121 1119->1105 1120->1111 1121->1100
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000E,%s at line %d of [%.10s],cannot open file,0001002A,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,00000000), ref: 6BC90D7A
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC90D73
                                                                                                                                                                                  • cannot open file, xrefs: 6BC90D6E
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC90D64
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$cannot open file$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-1856461355
                                                                                                                                                                                  • Opcode ID: 42ffffce34abe1da370e3034d148ed3d27fece35fb847dc4afb7ee03c61ca5fa
                                                                                                                                                                                  • Instruction ID: 79962d9e2a76f8e6063824aa8eef2847516e9549fca2ceb084addb61608637f2
                                                                                                                                                                                  • Opcode Fuzzy Hash: 42ffffce34abe1da370e3034d148ed3d27fece35fb847dc4afb7ee03c61ca5fa
                                                                                                                                                                                  • Instruction Fuzzy Hash: 68512332A547409FF721EB64E881B4737F1AB84714F100499D99A9B2C2F7BDEB85C782

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  control_flow_graph 1126 6bca3b30-6bca3b40 1127 6bca3b42-6bca3b44 1126->1127 1128 6bca3b75-6bca3b83 1126->1128 1131 6bca3b46-6bca3b4f call 6bc9f090 1127->1131 1132 6bca3b55-6bca3b59 1127->1132 1129 6bca3b89-6bca3b90 1128->1129 1130 6bca3c65-6bca3c83 SI769271af19a2299d 1128->1130 1135 6bca3b92-6bca3b9e 1129->1135 1136 6bca3ba4-6bca3baa 1129->1136 1138 6bca3c88-6bca3c8e 1130->1138 1131->1132 1131->1138 1133 6bca3b5f-6bca3b61 1132->1133 1134 6bca3c46-6bca3c51 1132->1134 1133->1128 1139 6bca3b63-6bca3b6a 1133->1139 1135->1130 1135->1136 1140 6bca3c52-6bca3c56 1136->1140 1141 6bca3bb0-6bca3bb4 1136->1141 1139->1128 1143 6bca3b6c-6bca3b74 1139->1143 1147 6bca3c5c-6bca3c64 1140->1147 1148 6bca3bd6-6bca3be1 call 6bc97e70 1140->1148 1145 6bca3be2 1141->1145 1146 6bca3bb6-6bca3bc6 call 6bc936f0 1141->1146 1149 6bca3be4-6bca3be9 1145->1149 1155 6bca3bcb-6bca3bd0 1146->1155 1153 6bca3beb-6bca3c25 call 6bc35f00 1149->1153 1154 6bca3c43 1149->1154 1153->1149 1158 6bca3c27-6bca3c2b 1153->1158 1154->1134 1155->1138 1155->1148 1158->1143 1159 6bca3c31-6bca3c34 call 6bcaa6d0 1158->1159 1161 6bca3c39-6bca3c42 1159->1161
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000122A6,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,00000000,?,00000000,?,6BCAA704,00000000,?,?,6BCAA7BA,00000000), ref: 6BCA3C7B
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BCA3C74
                                                                                                                                                                                  • database corruption, xrefs: 6BCA3C6F
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BCA3C65
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: 754684eac7724e7ec1889d5ee60da14afe05b9b9fb3d3c681e2c016be49f7e97
                                                                                                                                                                                  • Instruction ID: b9c97614f13afbf971ed73214c86ed154714ca53a262dcd2f320913a89c65de4
                                                                                                                                                                                  • Opcode Fuzzy Hash: 754684eac7724e7ec1889d5ee60da14afe05b9b9fb3d3c681e2c016be49f7e97
                                                                                                                                                                                  • Instruction Fuzzy Hash: C941AB217596510AE330CB79B8517A2F7E1DB8171AF0002EFD9D9C76C1F31AEA91C3A1

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  control_flow_graph 1162 6bc97e70-6bc97e73 1163 6bc97e75-6bc97e7f 1162->1163 1164 6bc97f11-6bc97f14 1163->1164 1165 6bc97e85-6bc97eab 1163->1165 1166 6bc97ead-6bc97ede call 6bc90ad0 1165->1166 1167 6bc97eee-6bc97f0c SI769271af19a2299d 1165->1167 1169 6bc97ee3-6bc97ee8 1166->1169 1167->1164 1169->1163 1170 6bc97eea-6bc97eed 1169->1170
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011F6E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,00000000,00000000,6BCA3BDB,00000000,00000000,?,00000000,?,6BCAA704,00000000), ref: 6BC97F04
                                                                                                                                                                                    • Part of subcall function 6BC90AD0: SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000113C6,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000074,00000000,?,?,?,?), ref: 6BC90AF8
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC97EFD
                                                                                                                                                                                  • database corruption, xrefs: 6BC97EF8
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC97EEE
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: 1404d3ea1c6c97f789055aca73e096b98857a0c5f21f9bb203346f9099e4ed9d
                                                                                                                                                                                  • Instruction ID: 4850adbae124154b98c62ef0164d18a37d4d313ebc379cebbeb67e84922a40e0
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1404d3ea1c6c97f789055aca73e096b98857a0c5f21f9bb203346f9099e4ed9d
                                                                                                                                                                                  • Instruction Fuzzy Hash: 14115761614B504EE334DF38D8C0A63B7F1AF59720B10085EE297CB692E729E805C330

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  control_flow_graph 1171 6bc936f0-6bc936fb 1172 6bc936fd-6bc93724 SI769271af19a2299d 1171->1172 1173 6bc93725-6bc9375f call 6bc90ad0 1171->1173 1175 6bc93764-6bc9376b 1173->1175
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011F6E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,00000000,00000000,?,6BC980AE,?), ref: 6BC93713
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC9370C
                                                                                                                                                                                  • database corruption, xrefs: 6BC93707
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC936FD
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: d8c274763eff6db84ce9748f8210d06f0ec640fe24afcecfeef41e7c7079cae6
                                                                                                                                                                                  • Instruction ID: 95f664b1eeaafe8fec80c568674494632256b7b2b0c8402fe9b784349161492f
                                                                                                                                                                                  • Opcode Fuzzy Hash: d8c274763eff6db84ce9748f8210d06f0ec640fe24afcecfeef41e7c7079cae6
                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B017B321585A029E314EB38AD81962BFA9CF5923C73841EDE20C8F293F627D503C3A1

                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                  • Executed
                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                  control_flow_graph 1219 6bc81b10-6bc81b19 1220 6bc81b1b-6bc81b20 1219->1220 1221 6bc81b21-6bc81b26 1219->1221 1222 6bc81b28-6bc81b35 1221->1222 1223 6bc81b77-6bc81b7d 1221->1223 1224 6bc81b3d-6bc81b4b HeapCreate 1222->1224 1225 6bc81b37-6bc81b39 1222->1225 1226 6bc81b4d-6bc81b6f SI769271af19a2299d 1224->1226 1227 6bc81b70 1224->1227 1225->1224 1228 6bc81b3b 1225->1228 1227->1223 1228->1224
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • HeapCreate.KERNEL32(00000000,00BD0000,00000000,6BD45724,00000000,00000000,?,6BC91242,6BD4A358,6BD4A358), ref: 6BC81B41
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000007,failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu,00000000,?,6BC91242,6BD4A358,6BD4A358), ref: 6BC81B5E
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu, xrefs: 6BC81B57
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: CreateHeapI769271af19a2299d.
                                                                                                                                                                                  • String ID: failed to HeapCreate (%lu), flags=%u, initSize=%lu, maxSize=%lu
                                                                                                                                                                                  • API String ID: 1906285390-982776804
                                                                                                                                                                                  • Opcode ID: 3c3c263ee3736d31a77bae2e6ccdc852658f8e97b450878ce532ffed6a37d81c
                                                                                                                                                                                  • Instruction ID: 2acdcc3c9a2fd2cde7f932ca4d67e81a70955c4f7553f70ab717789436d3a1fc
                                                                                                                                                                                  • Opcode Fuzzy Hash: 3c3c263ee3736d31a77bae2e6ccdc852658f8e97b450878ce532ffed6a37d81c
                                                                                                                                                                                  • Instruction Fuzzy Hash: 2CF0A97255A264ABE7205E59EC88F577FECDBC6B7CF0400A6F91C8F104F235D5448661
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(06780000,00000000,?), ref: 6BC81C84
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000007,failed to HeapAlloc %u bytes (%lu), heap=%p,?,00000000), ref: 6BC81CA0
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • failed to HeapAlloc %u bytes (%lu), heap=%p, xrefs: 6BC81C99
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: AllocateHeapI769271af19a2299d.
                                                                                                                                                                                  • String ID: failed to HeapAlloc %u bytes (%lu), heap=%p
                                                                                                                                                                                  • API String ID: 525675213-667713680
                                                                                                                                                                                  • Opcode ID: af196aea913ecb3b617d68c87fbb764b03f92a90b92b722cfb0800746dd127b5
                                                                                                                                                                                  • Instruction ID: 4c0a47b74a2befef1fe0d89fd563b2cf6ea1da725fcc96cbb98680f754ad1c35
                                                                                                                                                                                  • Opcode Fuzzy Hash: af196aea913ecb3b617d68c87fbb764b03f92a90b92b722cfb0800746dd127b5
                                                                                                                                                                                  • Instruction Fuzzy Hash: 91E04873A456247BE52165DD9C89F67B7ACD749AE9F000071FB09DB245E524EC0047B0
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • RtlFreeHeap.NTDLL(06780000,00000000,?), ref: 6BC81C47
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000007,failed to HeapFree block %p (%lu), heap=%p,?,00000000), ref: 6BC81C61
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • failed to HeapFree block %p (%lu), heap=%p, xrefs: 6BC81C5A
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: FreeHeapI769271af19a2299d.
                                                                                                                                                                                  • String ID: failed to HeapFree block %p (%lu), heap=%p
                                                                                                                                                                                  • API String ID: 1119003892-4030396798
                                                                                                                                                                                  • Opcode ID: 11a2929958cab0a9067e5da985c1442359aba461bd90d1116443f376a8792df0
                                                                                                                                                                                  • Instruction ID: ab2ecfadd4961b1349f5fc1db60f0cb8c971427ccd7cfcbd2574432929cf862c
                                                                                                                                                                                  • Opcode Fuzzy Hash: 11a2929958cab0a9067e5da985c1442359aba461bd90d1116443f376a8792df0
                                                                                                                                                                                  • Instruction Fuzzy Hash: B8E02672A02220BBE5103AAE8C49FA77FAC9B46A69F040061FB48DF140F624E90043F0
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,6BCB8DFE,?,?,7DE85000,7DE85000,6BCE6C5C,6BCE6C5C,6BCE6C5C,?,6BCE6C5C,?,6BCBDA3D,00000007,000000FF,00000000), ref: 6BCB5D1C
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,6BCB8DFE,?,?,7DE85000,7DE85000,6BCE6C5C,6BCE6C5C,6BCE6C5C,?,6BCE6C5C,?,6BCBDA3D,00000007,000000FF,00000000), ref: 6BCB5D45
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,6BCB8DFE,?,?,7DE85000,7DE85000,6BCE6C5C,6BCE6C5C,6BCE6C5C,?,6BCE6C5C,?,6BCBDA3D,00000007,000000FF), ref: 6BCB5D68
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 372259789-0
                                                                                                                                                                                  • Opcode ID: d2d6b3bea24a3b83f696defbb4ea9012dcbcb2fc8941706c75b9794e21145250
                                                                                                                                                                                  • Instruction ID: 3608e7da1835fd4f2060c3a45452177f9d60d603d1bdfdc6a622e01527a48e23
                                                                                                                                                                                  • Opcode Fuzzy Hash: d2d6b3bea24a3b83f696defbb4ea9012dcbcb2fc8941706c75b9794e21145250
                                                                                                                                                                                  • Instruction Fuzzy Hash: 4721ADB0A216516BE710DF38D955B2EB3E5AF00658F0442A8D9258B740F739FA51CBE1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 2102423945-0
                                                                                                                                                                                  • Opcode ID: 21ade6cde7c45acaecc6c6e27b8b46fd9e3a81e3086f68c9c2fdc0b875663719
                                                                                                                                                                                  • Instruction ID: d066efa491d9635d320d10c4b198cc077ad00998eef7f9b00aea93572da1e0f3
                                                                                                                                                                                  • Opcode Fuzzy Hash: 21ade6cde7c45acaecc6c6e27b8b46fd9e3a81e3086f68c9c2fdc0b875663719
                                                                                                                                                                                  • Instruction Fuzzy Hash: 10516170A11705ABEB10DFA4D885B5BB7F5BF49308F1045A8E9498B250F739EB08CBA1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC93FB5
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,00000000,?,?,?,?,?,?,6BCB63FC), ref: 6BC93FBE
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 372259789-0
                                                                                                                                                                                  • Opcode ID: e63e2f6590b9f7aecc9f9eea6fe5482c19b71d9204c81cafe291ea4db97f9ed3
                                                                                                                                                                                  • Instruction ID: be6b65a6c7dfbee046340c727e35fdbdc085f912d852cbb7700d10e6c61a70f9
                                                                                                                                                                                  • Opcode Fuzzy Hash: e63e2f6590b9f7aecc9f9eea6fe5482c19b71d9204c81cafe291ea4db97f9ed3
                                                                                                                                                                                  • Instruction Fuzzy Hash: CB31A3717153026BF724EE64EC85B66B3B4ABC4714F0405A8E91CCB280F779EA55C7A2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC4C738
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC4C7E0
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d._memset
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1786038377-0
                                                                                                                                                                                  • Opcode ID: 28b1b6eeaf57be392bbc43cbadadedb821bb6fd1cba4504ce3be5ebb40c440bf
                                                                                                                                                                                  • Instruction ID: bf715f14be8bc27d11dc062bf94db4bffa011b40e6fcbc18e7e3aa7605f3efc6
                                                                                                                                                                                  • Opcode Fuzzy Hash: 28b1b6eeaf57be392bbc43cbadadedb821bb6fd1cba4504ce3be5ebb40c440bf
                                                                                                                                                                                  • Instruction Fuzzy Hash: 57310F716107009BE710CF29D881B9BB7E8EF84314F0046ADED49CB760E779EA19C7A1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 2102423945-0
                                                                                                                                                                                  • Opcode ID: 2be384882bcaa37de53704ae32d5e282b0b5ed3b3cf3f283610f7c2a93b1c691
                                                                                                                                                                                  • Instruction ID: 7c7fb015b07c884ba597da14b95183d012265c0c72880c94cce294b39b004328
                                                                                                                                                                                  • Opcode Fuzzy Hash: 2be384882bcaa37de53704ae32d5e282b0b5ed3b3cf3f283610f7c2a93b1c691
                                                                                                                                                                                  • Instruction Fuzzy Hash: F74114709322018BFF616F68C40932EBBB9AF4271DF0045A5DB1A9E349F77DC6458B92
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,?,?,?,?,?,?,6BCB63FC), ref: 6BC9897C
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 372259789-0
                                                                                                                                                                                  • Opcode ID: cdca21d5b59a70de1783d3797128990089ca37d1042b60876f31b9e811903a20
                                                                                                                                                                                  • Instruction ID: 59c7b9cefdfac565cc0a86b67a01e0e1dc3eb494ff8ab8ce57bd15e48a5d8543
                                                                                                                                                                                  • Opcode Fuzzy Hash: cdca21d5b59a70de1783d3797128990089ca37d1042b60876f31b9e811903a20
                                                                                                                                                                                  • Instruction Fuzzy Hash: 55414C75A202019BFB04EF68D881F6677A5AF85754F0940B8DD19CF346FB39EA01CBA1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 2102423945-0
                                                                                                                                                                                  • Opcode ID: 88228278f27e2d140ec2eab6bc8c15e87b6536389300ceaae18fdbf0b799ffb2
                                                                                                                                                                                  • Instruction ID: 2f6b5f827dd9dca9749f0017db9a7cb6aca18dd1625d23f314a7958a4d39b2f1
                                                                                                                                                                                  • Opcode Fuzzy Hash: 88228278f27e2d140ec2eab6bc8c15e87b6536389300ceaae18fdbf0b799ffb2
                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B317CB07196269FE704DF14C590E2277A9FF48308B90C6B8E90A8F352E734EA51CF90
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,00000000), ref: 6BC36899
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 372259789-0
                                                                                                                                                                                  • Opcode ID: 6a532c86a1c543fa659e315e3725f4e6b29ce0d526301b03725154c0280b0269
                                                                                                                                                                                  • Instruction ID: 6c34a65ba76b9c460f36284587919c680a8faf0625f138a1ee8ffe489bff7125
                                                                                                                                                                                  • Opcode Fuzzy Hash: 6a532c86a1c543fa659e315e3725f4e6b29ce0d526301b03725154c0280b0269
                                                                                                                                                                                  • Instruction Fuzzy Hash: 961152B59156218BFF00FF28D8C550AB3A4FB4A3093811475E81ADF208E736E554DF66
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 6BD11A0C
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: CurrentProcess
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 2050909247-0
                                                                                                                                                                                  • Opcode ID: a15373c9d0f6c532496f06e594abb0de088379b5bc13724e7da3a61fe8ba6f00
                                                                                                                                                                                  • Instruction ID: cda65ac1d4fc40a868f8d5b847fcdf206cf80d11884698b1222c624be5c4c991
                                                                                                                                                                                  • Opcode Fuzzy Hash: a15373c9d0f6c532496f06e594abb0de088379b5bc13724e7da3a61fe8ba6f00
                                                                                                                                                                                  • Instruction Fuzzy Hash: 0E01AD376441299BD7109EA8E442A9B7B68EBD4371F144022FA549B200D3789862EBF0
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • KiUserExceptionDispatcher.NTDLL ref: 010849A5
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1792195799.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_1080000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: DispatcherExceptionUser
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 6842923-0
                                                                                                                                                                                  • Opcode ID: d0857d49877696184a40cd04d5fcc4654ff80f85065a2fd07d7bf1f431dca534
                                                                                                                                                                                  • Instruction ID: 1b38db15cb740b02e19f046b60384b6c0f2c7511d2a138e2e15f0cd0f5a3cfef
                                                                                                                                                                                  • Opcode Fuzzy Hash: d0857d49877696184a40cd04d5fcc4654ff80f85065a2fd07d7bf1f431dca534
                                                                                                                                                                                  • Instruction Fuzzy Hash: 6E01CC78724A249F8F4AAF74A11F1AD7FB1AB486117000459F907D3340DF7D0A43CB8A
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • KiUserExceptionDispatcher.NTDLL ref: 010849A5
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1792195799.0000000001080000.00000040.00000800.00020000.00000000.sdmp, Offset: 01080000, based on PE: false
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_1080000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: DispatcherExceptionUser
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 6842923-0
                                                                                                                                                                                  • Opcode ID: c587da346f43d452a459477e2ea9ec1402ab73dee64d79039b74422ca490cbf8
                                                                                                                                                                                  • Instruction ID: 5b880b1b1b1548d61be9d6d4f61643599abc35d84c0ce59f17b4c32658e1d4f3
                                                                                                                                                                                  • Opcode Fuzzy Hash: c587da346f43d452a459477e2ea9ec1402ab73dee64d79039b74422ca490cbf8
                                                                                                                                                                                  • Instruction Fuzzy Hash: 3901AC38724E259F8F46AB64A11F1AD7FB1AB48A117000419F907D3340DF3C1A438B8A
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI9dbf9d88aa001ea6.SQLITE.INTEROP(00000004,6BD2EFE4,6BCF5697), ref: 6BC8B270
                                                                                                                                                                                    • Part of subcall function 6BC8D090: SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A4DE,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,00000000,?,?,?,6BC9103B,00000012,6BD2F004,?,6BCF5752), ref: 6BC8D0BA
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.I9dbf9d88aa001ea6.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 3129734836-0
                                                                                                                                                                                  • Opcode ID: fca5697558140afda5daf65d5791df4ded01736b73e4d8e9ad0671c500483479
                                                                                                                                                                                  • Instruction ID: d9c23d6c82da2e1bd59d0617e5126bccccf1b1bfda193f5f7c5377e4520053e2
                                                                                                                                                                                  • Opcode Fuzzy Hash: fca5697558140afda5daf65d5791df4ded01736b73e4d8e9ad0671c500483479
                                                                                                                                                                                  • Instruction Fuzzy Hash: 5D01E5B08197029FFF04AFA49449719BEA0A70B71EF00053EE2098E259E77AD155CF19
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 2102423945-0
                                                                                                                                                                                  • Opcode ID: 9a37d7b8e4979eaac568e91179275913025ec85e88f90817b0a335b93b69feb0
                                                                                                                                                                                  • Instruction ID: 6e23325cd22628b4c66afe4276577edf371fc0f2b6a7f6d4b4b6c4ea69ca1113
                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a37d7b8e4979eaac568e91179275913025ec85e88f90817b0a335b93b69feb0
                                                                                                                                                                                  • Instruction Fuzzy Hash: 87F0E572F3211037E610496AAC05E6B776D8BD2954F144025BD08C7200FE79EB0181F1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 2102423945-0
                                                                                                                                                                                  • Opcode ID: f16064faa86de4dc8ba8ae4a60403ccdbe4809c93ad6ee5ef1977a1cb9bdd78b
                                                                                                                                                                                  • Instruction ID: 56c9a3c470663cb3f393bbdee450b9e3ebdc8e6eff759d188efd47db1b805d97
                                                                                                                                                                                  • Opcode Fuzzy Hash: f16064faa86de4dc8ba8ae4a60403ccdbe4809c93ad6ee5ef1977a1cb9bdd78b
                                                                                                                                                                                  • Instruction Fuzzy Hash: 5DE09A357002086BD6209A6BDC49C4B3B6DEBC6B25F4100B5F70C8B241E93AD912C6B1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,6BC3BDFD), ref: 6BC37689
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 372259789-0
                                                                                                                                                                                  • Opcode ID: 1a9c0910892f33e22cbd532727c2e88e6ebb41b5e1e710d79f3d2a8397a60d0b
                                                                                                                                                                                  • Instruction ID: 3345a1e32d2313a06c9611b0c9e5dba6ee428361f918254fccb80636d95bee80
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1a9c0910892f33e22cbd532727c2e88e6ebb41b5e1e710d79f3d2a8397a60d0b
                                                                                                                                                                                  • Instruction Fuzzy Hash: 66F0A570426221DECB458B19C8A8BD637B1BB49349FB546BAD0088F216F73B5587EA11
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1792033716.0000000000FFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FFD000, based on PE: false
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_ffd000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: f8b41d86ab4d58e34f7d7a1519c37e1f5a7aae4d65876df9347d2d8f51f99822
                                                                                                                                                                                  • Instruction ID: 8025ab7ae885c17ae424c30ca8fb5ec297d1ade0958eb02dd44ea3b0c4a5d0f4
                                                                                                                                                                                  • Opcode Fuzzy Hash: f8b41d86ab4d58e34f7d7a1519c37e1f5a7aae4d65876df9347d2d8f51f99822
                                                                                                                                                                                  • Instruction Fuzzy Hash: EB213775500208DFCB00DF14D980B3ABB65FF84728F28C569E9098B272D336D806D662
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1792033716.0000000000FFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FFD000, based on PE: false
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_ffd000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 40d9f9c18d7aba19e2d5113a0581877203d9ce793dd59cb9c604ee22e202e12b
                                                                                                                                                                                  • Instruction ID: 2c65b767e76549cf378225f42c439e4c648f4684103cd780047d55202437d8a6
                                                                                                                                                                                  • Opcode Fuzzy Hash: 40d9f9c18d7aba19e2d5113a0581877203d9ce793dd59cb9c604ee22e202e12b
                                                                                                                                                                                  • Instruction Fuzzy Hash: 6921F576504208DFCB04EF14D9C4B26BBA5FF94324F20C569DA494F275C736D846DA61
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1792033716.0000000000FFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FFD000, based on PE: false
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_ffd000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                                                                                  • Instruction ID: ec20ec229764e9ac9c4d6de95842af112cb0e149eb472988a3a30ec98da87663
                                                                                                                                                                                  • Opcode Fuzzy Hash: 72d23902bf60047e6ac5528eaef86f122a9a091f4bdaa5726a35430d0a81cb07
                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C11E275904284CFDB01CF10D5C4B25FF61FF84328F28C6AAD9094B662C33AD80ACBA1
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1792033716.0000000000FFD000.00000040.00000800.00020000.00000000.sdmp, Offset: 00FFD000, based on PE: false
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_ffd000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                  • Instruction ID: e809246a880fa5925d7705b44178b679f970f0b5951d3af7f24bac7def74e0c7
                                                                                                                                                                                  • Opcode Fuzzy Hash: 48042a67946fd5b471a152cae87ddc5a96e5ad52caa5f07da488830fbc7c129d
                                                                                                                                                                                  • Instruction Fuzzy Hash: C011D076904284CFCB01DF10D5C4B25BF71FF94324F24C6AAD9494B266C33AD80ADB51
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC289B5
                                                                                                                                                                                  • OutputDebugStringA.KERNEL32(invalid ICLRRuntimeHost.,?,?,6BC9F705), ref: 6BC289D8
                                                                                                                                                                                  • GetProcessHeap.KERNEL32(?,?,6BC9F705), ref: 6BC289E8
                                                                                                                                                                                  • OutputDebugStringA.KERNEL32(invalid process heap.,?,?,6BC9F705), ref: 6BC289FB
                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,6BC9F705), ref: 6BC28A01
                                                                                                                                                                                  • OutputDebugStringA.KERNEL32(could not free strong name buffer.), ref: 6BC2914C
                                                                                                                                                                                  • HeapFree.KERNEL32(?,00000000,00000000,?,?,?,?,?,6BC9F705), ref: 6BC29199
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC291B1
                                                                                                                                                                                  • __snprintf.LIBCMT ref: 6BC291CE
                                                                                                                                                                                  • OutputDebugStringA.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,6BC9F705), ref: 6BC291DE
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • could not allocate path., xrefs: 6BC28A4C
                                                                                                                                                                                  • strong name token size mismatch., xrefs: 6BC28EBC
                                                                                                                                                                                  • assembly path not found via process., xrefs: 6BC28BBD
                                                                                                                                                                                  • x86, xrefs: 6BC28B1D
                                                                                                                                                                                  • ARM64, xrefs: 6BC28B49
                                                                                                                                                                                  • System.Data.SQLite.SQLiteExtra, xrefs: 6BC28CA8
                                                                                                                                                                                  • CoreCLR, xrefs: 6BC28C7C
                                                                                                                                                                                  • assembly path env failure., xrefs: 6BC290F1
                                                                                                                                                                                  • strong name size and data matched., xrefs: 6BC28F2D
                                                                                                                                                                                  • could not create ICLRMetaHost., xrefs: 6BC28D36
                                                                                                                                                                                  • assembly path env not found., xrefs: 6BC28AB5
                                                                                                                                                                                  • could not get ICLRStrongName., xrefs: 6BC28DF7
                                                                                                                                                                                  • SdkCallback_%lX_%lX_%lX, xrefs: 6BC28FDA
                                                                                                                                                                                  • .dll, xrefs: 6BC28B6A
                                                                                                                                                                                  • could not trim module file name., xrefs: 6BC28B06
                                                                                                                                                                                  • could not get ICLRRuntimeInfo., xrefs: 6BC28D88
                                                                                                                                                                                  • invalid process heap., xrefs: 6BC289F6
                                                                                                                                                                                  • bad callback from setup method., xrefs: 6BC290A0
                                                                                                                                                                                  • LicenseOtherAppDomain, xrefs: 6BC28F67
                                                                                                                                                                                  • modern strong name check verified., xrefs: 6BC28E80
                                                                                                                                                                                  • bad assembly path env size., xrefs: 6BC2910E
                                                                                                                                                                                  • MSCorEE, xrefs: 6BC28CE3
                                                                                                                                                                                  • modern strong name token failure., xrefs: 6BC28E6A
                                                                                                                                                                                  • assembly path is trusted., xrefs: 6BC28C6F
                                                                                                                                                                                  • could not get setup method callback., xrefs: 6BC2901C
                                                                                                                                                                                  • System.Data.SQLite.SEE.License, xrefs: 6BC28A23, 6BC28B61, 6BC28B66
                                                                                                                                                                                  • could not execute verify method., xrefs: 6BC290DA
                                                                                                                                                                                  • ICLRRuntimeInfo loadable failure., xrefs: 6BC28DAF
                                                                                                                                                                                  • assembly path not trusted., xrefs: 6BC28C5A
                                                                                                                                                                                  • verify method returned failure., xrefs: 6BC290B2
                                                                                                                                                                                  • detected .NET Core in process., xrefs: 6BC28C87
                                                                                                                                                                                  • assembly path env success., xrefs: 6BC28A89
                                                                                                                                                                                  • strong name token data mismatch., xrefs: 6BC28F18
                                                                                                                                                                                  • could not unset setup method callback., xrefs: 6BC2903A
                                                                                                                                                                                  • assembly path found via module., xrefs: 6BC28BE9
                                                                                                                                                                                  • good callback from setup method., xrefs: 6BC29075
                                                                                                                                                                                  • ICLRRuntimeInfo not loadable., xrefs: 6BC28DC6
                                                                                                                                                                                  • CLRCreateInstance, xrefs: 6BC28CFA
                                                                                                                                                                                  • could not get module file name., xrefs: 6BC28B9D
                                                                                                                                                                                  • CLR creation not implemented., xrefs: 6BC28D4D
                                                                                                                                                                                  • 0, xrefs: 6BC28C26
                                                                                                                                                                                  • modern strong name check unverified., xrefs: 6BC28E38
                                                                                                                                                                                  • missing CLR function., xrefs: 6BC28D0A
                                                                                                                                                                                  • strong name check was not verified., xrefs: 6BC28E8E
                                                                                                                                                                                  • invalid ICLRRuntimeHost., xrefs: 6BC289D3
                                                                                                                                                                                  • v4.0.30319, xrefs: 6BC28D66, 6BC28D7B
                                                                                                                                                                                  • ARM, xrefs: 6BC28B3F
                                                                                                                                                                                  • v2.0.50727, xrefs: 6BC28D5F
                                                                                                                                                                                  • assembly path found via process., xrefs: 6BC28BE0
                                                                                                                                                                                  • missing CLR module in process., xrefs: 6BC28CEE
                                                                                                                                                                                  • eeeSdk1: %s HRESULT 0x%016X, xrefs: 6BC291BC
                                                                                                                                                                                  • strong name token data missing., xrefs: 6BC290E3
                                                                                                                                                                                  • Win32, xrefs: 6BC28B35
                                                                                                                                                                                  • <unknown>, xrefs: 6BC291B7
                                                                                                                                                                                  • Verify, xrefs: 6BC28CA3
                                                                                                                                                                                  • no current application domain?, xrefs: 6BC28F99
                                                                                                                                                                                  • could not free strong name buffer., xrefs: 6BC29147
                                                                                                                                                                                  • modern strong name check failure., xrefs: 6BC28E21
                                                                                                                                                                                  • assembly path not found via module., xrefs: 6BC28B85
                                                                                                                                                                                  • LicenseAssemblyPath, xrefs: 6BC28A73
                                                                                                                                                                                  • verify method returned success., xrefs: 6BC28CD7
                                                                                                                                                                                  • verify method unreachable., xrefs: 6BC290CF
                                                                                                                                                                                  • x64, xrefs: 6BC28B2B
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: DebugOutputString$Heap_memset$ErrorFreeLastProcess__snprintf
                                                                                                                                                                                  • String ID: .dll$0$<unknown>$ARM$ARM64$CLR creation not implemented.$CLRCreateInstance$CoreCLR$ICLRRuntimeInfo loadable failure.$ICLRRuntimeInfo not loadable.$LicenseAssemblyPath$LicenseOtherAppDomain$MSCorEE$SdkCallback_%lX_%lX_%lX$System.Data.SQLite.SEE.License$System.Data.SQLite.SQLiteExtra$Verify$Win32$assembly path env failure.$assembly path env not found.$assembly path env success.$assembly path found via module.$assembly path found via process.$assembly path is trusted.$assembly path not found via module.$assembly path not found via process.$assembly path not trusted.$bad assembly path env size.$bad callback from setup method.$could not allocate path.$could not create ICLRMetaHost.$could not execute verify method.$could not free strong name buffer.$could not get ICLRRuntimeInfo.$could not get ICLRStrongName.$could not get module file name.$could not get setup method callback.$could not trim module file name.$could not unset setup method callback.$detected .NET Core in process.$eeeSdk1: %s HRESULT 0x%016X$good callback from setup method.$invalid ICLRRuntimeHost.$invalid process heap.$missing CLR function.$missing CLR module in process.$modern strong name check failure.$modern strong name check unverified.$modern strong name check verified.$modern strong name token failure.$no current application domain?$strong name check was not verified.$strong name size and data matched.$strong name token data mismatch.$strong name token data missing.$strong name token size mismatch.$v2.0.50727$v4.0.30319$verify method returned failure.$verify method returned success.$verify method unreachable.$x64$x86
                                                                                                                                                                                  • API String ID: 2919618621-37461390
                                                                                                                                                                                  • Opcode ID: 398442d691b38e840d8418d959dd1e8b0dd442b4591e0ed711fbad4159421a53
                                                                                                                                                                                  • Instruction ID: 73d277b678646c6d316e9825b0f36aeedd108d005be111954bfa735fac9e37d2
                                                                                                                                                                                  • Opcode Fuzzy Hash: 398442d691b38e840d8418d959dd1e8b0dd442b4591e0ed711fbad4159421a53
                                                                                                                                                                                  • Instruction Fuzzy Hash: 2822E774528301AFE310DBA9CC85F5AB7F4BF8A714F400529F5499B282E7BCDA458B72
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(CoreCLR,?,?), ref: 6BC29244
                                                                                                                                                                                  • OutputDebugStringA.KERNEL32(detected .NET Core in process.,?,?), ref: 6BC29257
                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetCLRRuntimeHost), ref: 6BC2925F
                                                                                                                                                                                  • OutputDebugStringA.KERNEL32(ICLRRuntimeHost2 start failure.,?,?), ref: 6BC292A0
                                                                                                                                                                                  • OutputDebugStringA.KERNEL32(could not get ICLRRuntimeHost2.,?,?), ref: 6BC292AC
                                                                                                                                                                                  • OutputDebugStringA.KERNEL32(missing CoreCLR function.,?,?), ref: 6BC292B8
                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(MSCorEE,?,?), ref: 6BC292C9
                                                                                                                                                                                  • OutputDebugStringA.KERNEL32(missing CLR module in process.,?,?), ref: 6BC292DA
                                                                                                                                                                                  • GetLastError.KERNEL32(?,?), ref: 6BC292DC
                                                                                                                                                                                  • OutputDebugStringA.KERNEL32(ICLRRuntimeHost query success.,?,?), ref: 6BC2943B
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC294A6
                                                                                                                                                                                  • __snprintf.LIBCMT ref: 6BC294C2
                                                                                                                                                                                  • OutputDebugStringA.KERNEL32(?,?,?,?,?,?,?,?), ref: 6BC294D1
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • CorBindToRuntimeEx success., xrefs: 6BC29374
                                                                                                                                                                                  • missing CLR function., xrefs: 6BC29314
                                                                                                                                                                                  • GetCLRRuntimeHost, xrefs: 6BC29259
                                                                                                                                                                                  • ICLRRuntimeInfo loadable failure., xrefs: 6BC293E2
                                                                                                                                                                                  • v4.0.30319, xrefs: 6BC2939E
                                                                                                                                                                                  • ICLRRuntimeHost2 start failure., xrefs: 6BC2929B
                                                                                                                                                                                  • detected .NET Core in process., xrefs: 6BC29252
                                                                                                                                                                                  • could not get ICLRRuntimeInfo., xrefs: 6BC293B5
                                                                                                                                                                                  • ICLRRuntimeHost2 start success., xrefs: 6BC29291
                                                                                                                                                                                  • missing CLR module in process., xrefs: 6BC292D5
                                                                                                                                                                                  • eeeSdk1: %s HRESULT 0x%016X, xrefs: 6BC294B1
                                                                                                                                                                                  • could not get ICLRRuntimeHost., xrefs: 6BC2942D
                                                                                                                                                                                  • <unknown>, xrefs: 6BC294AC
                                                                                                                                                                                  • CoreCLR, xrefs: 6BC29221
                                                                                                                                                                                  • missing CoreCLR function., xrefs: 6BC292B3
                                                                                                                                                                                  • MSCorEE, xrefs: 6BC292C4
                                                                                                                                                                                  • ICLRRuntimeHost query success., xrefs: 6BC29436
                                                                                                                                                                                  • could not create ICLRMetaHost., xrefs: 6BC2933A
                                                                                                                                                                                  • CorBindToRuntimeEx failure., xrefs: 6BC2937E
                                                                                                                                                                                  • could not get ICLRRuntimeHost2., xrefs: 6BC292A7
                                                                                                                                                                                  • ICLRRuntimeInfo not loadable., xrefs: 6BC293F9
                                                                                                                                                                                  • CLRCreateInstance, xrefs: 6BC292FE
                                                                                                                                                                                  • CLR creation not implemented., xrefs: 6BC2934D
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: DebugOutputString$HandleModule$AddressErrorLastProc__snprintf_memset
                                                                                                                                                                                  • String ID: <unknown>$CLR creation not implemented.$CLRCreateInstance$CorBindToRuntimeEx failure.$CorBindToRuntimeEx success.$CoreCLR$GetCLRRuntimeHost$ICLRRuntimeHost query success.$ICLRRuntimeHost2 start failure.$ICLRRuntimeHost2 start success.$ICLRRuntimeInfo loadable failure.$ICLRRuntimeInfo not loadable.$MSCorEE$could not create ICLRMetaHost.$could not get ICLRRuntimeHost.$could not get ICLRRuntimeHost2.$could not get ICLRRuntimeInfo.$detected .NET Core in process.$eeeSdk1: %s HRESULT 0x%016X$missing CLR function.$missing CLR module in process.$missing CoreCLR function.$v4.0.30319
                                                                                                                                                                                  • API String ID: 2196009414-3302285550
                                                                                                                                                                                  • Opcode ID: 6f2c09ff6e726b9e10c706c4c10e435d6b1d57f224d1e2edc22c6ee5f96ff769
                                                                                                                                                                                  • Instruction ID: 9df52fb2e32658758d8a211a638efc39ed4ad02e727189ce6147ee5370a5db2b
                                                                                                                                                                                  • Opcode Fuzzy Hash: 6f2c09ff6e726b9e10c706c4c10e435d6b1d57f224d1e2edc22c6ee5f96ff769
                                                                                                                                                                                  • Instruction Fuzzy Hash: FD71A4758201259FDB10EFA9CCC09D9B3B4BB8A310F5545B8E509AB242E6789F85CF70
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIffb8076c269e2a85.SQLITE.INTEROP(?), ref: 6BCF6A43
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP(00000000), ref: 6BCF6A5A
                                                                                                                                                                                  • SIffb8076c269e2a85.SQLITE.INTEROP(?), ref: 6BCF6A70
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP(?), ref: 6BCF6A80
                                                                                                                                                                                  • CryptCreateHash.ADVAPI32(?,00008004,00000000,00000000,?), ref: 6BCF6AAF
                                                                                                                                                                                  • GetLastError.KERNEL32(?,00008004,00000000,00000000,?), ref: 6BCF6AB9
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(CryptEncrypt failed, code=%lu,00000000,?,?,?,00000000,?), ref: 6BCF6AC5
                                                                                                                                                                                  • SI905dcc543d48caab.SQLITE.INTEROP(?,00000000,000000FF,CryptEncrypt failed, code=%lu,00000000,?,?,?,00000000,?), ref: 6BCF6AD3
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,?,?,?,00000000,?), ref: 6BCF6BFB
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,?,?,?,?,00000000,?), ref: 6BCF6C04
                                                                                                                                                                                  • CryptDestroyKey.ADVAPI32(?,?,?,?,?,?,?,?,00000000,?), ref: 6BCF6C15
                                                                                                                                                                                  • CryptDestroyHash.ADVAPI32(?,?,?,?,?,?,?,?,00000000,?), ref: 6BCF6C24
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • CryptCreateHash failed, code=%lu, xrefs: 6BCF6AC0
                                                                                                                                                                                  • CryptDecrypt failed, code=%lu, xrefs: 6BCF6BDA
                                                                                                                                                                                  • CryptDeriveKey failed, code=%lu, xrefs: 6BCF6B4B
                                                                                                                                                                                  • CryptHashData failed, code=%lu, xrefs: 6BCF6B02
                                                                                                                                                                                  • CryptEncrypt failed, code=%lu, xrefs: 6BCF6BB6
                                                                                                                                                                                  • missing encryption context, xrefs: 6BCF69F7
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Crypt$DestroyHashI8b0d9e6837e61abc.Iaa0f8e0c251cfd1d.Iffb8076c269e2a85.$CreateErrorI905dcc543d48caab.Idb45e174afb28e2c.Last
                                                                                                                                                                                  • String ID: CryptCreateHash failed, code=%lu$CryptDecrypt failed, code=%lu$CryptDeriveKey failed, code=%lu$CryptEncrypt failed, code=%lu$CryptHashData failed, code=%lu$missing encryption context
                                                                                                                                                                                  • API String ID: 3483430705-1659892492
                                                                                                                                                                                  • Opcode ID: cf94eed932b4a56457a19ff8e3ffa1a68901e3c4f2268635a9c365f8ef71dfbb
                                                                                                                                                                                  • Instruction ID: 71c8d8b2b0d03df524e351704b4cc864f61396b1592f08f58b4191ed2e5583e3
                                                                                                                                                                                  • Opcode Fuzzy Hash: cf94eed932b4a56457a19ff8e3ffa1a68901e3c4f2268635a9c365f8ef71dfbb
                                                                                                                                                                                  • Instruction Fuzzy Hash: BF6123B1614300ABE710DFA5DC46F1777ACEF85758F1086A9F9598B280F738DA06C7A2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BCF6CF1
                                                                                                                                                                                  • SI5b914c29cf5a7984.SQLITE.INTEROP(?), ref: 6BCF6D2D
                                                                                                                                                                                  • SI905dcc543d48caab.SQLITE.INTEROP(?,SHA3 size should be one of: 224 256 384 512,000000FF), ref: 6BCF6D5D
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?), ref: 6BCF6E20
                                                                                                                                                                                  • SI25d73a5ab4d6cacb.SQLITE.INTEROP(?,00000000), ref: 6BCF6E52
                                                                                                                                                                                  • SI30455e90830ca460.SQLITE.INTEROP(?,00000000), ref: 6BCF6E8F
                                                                                                                                                                                  • SI558bdfe0e27562ea.SQLITE.INTEROP(?,00000000,00000009,?,00000000), ref: 6BCF6F21
                                                                                                                                                                                  • SI25ca8d2baaee0750.SQLITE.INTEROP(?,00000000,00000009,?,00000000,00000009,?,00000000), ref: 6BCF6FBC
                                                                                                                                                                                  • SI25ca8d2baaee0750.SQLITE.INTEROP(?,00000000,?,?,?,?,?,?,?,00000009,?,00000000,00000009,?,00000000), ref: 6BCF6FD4
                                                                                                                                                                                  • SI8259474343588db4.SQLITE.INTEROP(?,00000000,?,00000000,?,?,?,?,?,?,?,00000009,?,00000000,00000009,?), ref: 6BCF6FDD
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?), ref: 6BCF7014
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(error SQL statement [%s]: %s,?,00000000), ref: 6BCF7091
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BCF70C3
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(non-query: [%s],?), ref: 6BCF70EC
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BCF7117
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I25ca8d2baaee0750.Ia364946505687432.Iaa0f8e0c251cfd1d.Idb45e174afb28e2c.$I25d73a5ab4d6cacb.I30455e90830ca460.I558bdfe0e27562ea.I5b914c29cf5a7984.I8259474343588db4.I905dcc543d48caab._memset
                                                                                                                                                                                  • String ID: B%d:$F$I$S%d:$SHA3 size should be one of: 224 256 384 512$T%d:$error SQL statement [%s]: %s$non-query: [%s]
                                                                                                                                                                                  • API String ID: 2385748821-2082158347
                                                                                                                                                                                  • Opcode ID: 7b82995dfa9fd6fa9c728b5d8e30936d0370995e2f9689637375f81b8c5348d4
                                                                                                                                                                                  • Instruction ID: 1b392c96cced8437c9f7cc3eb9df4eab87fda1108ac18d7ad7537c30abe1f07c
                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b82995dfa9fd6fa9c728b5d8e30936d0370995e2f9689637375f81b8c5348d4
                                                                                                                                                                                  • Instruction Fuzzy Hash: 08D104719296509BD7508B38CC42B8FB799EFC1318F0446A9E89897781F7399719C3E3
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC0622E: EncodePointer.KERNEL32(00000000,6BC0F793,6BD49A58,00000314,00000000,?,?,?,?,?,6BC0DA8F,6BD49A58,Microsoft Visual C++ Runtime Library,00012010), ref: 6BC06230
                                                                                                                                                                                  • LoadLibraryW.KERNEL32(USER32.DLL,6BD49A58,00000314,00000000), ref: 6BC0F7A8
                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,MessageBoxW), ref: 6BC0F7C4
                                                                                                                                                                                  • EncodePointer.KERNEL32(00000000), ref: 6BC0F7D5
                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetActiveWindow), ref: 6BC0F7E2
                                                                                                                                                                                  • EncodePointer.KERNEL32(00000000), ref: 6BC0F7E5
                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetLastActivePopup), ref: 6BC0F7F2
                                                                                                                                                                                  • EncodePointer.KERNEL32(00000000), ref: 6BC0F7F5
                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetUserObjectInformationW), ref: 6BC0F802
                                                                                                                                                                                  • EncodePointer.KERNEL32(00000000), ref: 6BC0F805
                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetProcessWindowStation), ref: 6BC0F816
                                                                                                                                                                                  • EncodePointer.KERNEL32(00000000), ref: 6BC0F819
                                                                                                                                                                                  • DecodePointer.KERNEL32(00000000,6BD49A58,00000314,00000000), ref: 6BC0F83B
                                                                                                                                                                                  • DecodePointer.KERNEL32 ref: 6BC0F845
                                                                                                                                                                                  • DecodePointer.KERNEL32(?,6BD49A58,00000314,00000000), ref: 6BC0F884
                                                                                                                                                                                  • DecodePointer.KERNEL32(?), ref: 6BC0F89E
                                                                                                                                                                                  • DecodePointer.KERNEL32(6BD49A58,00000314,00000000), ref: 6BC0F8B2
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Pointer$Encode$AddressDecodeProc$LibraryLoad
                                                                                                                                                                                  • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationW$MessageBoxW$USER32.DLL
                                                                                                                                                                                  • API String ID: 1951731885-564504941
                                                                                                                                                                                  • Opcode ID: 476c0519d1b4be4c6fe15598ddeadeb7667e9c9dcb49c61089bf375b1790988d
                                                                                                                                                                                  • Instruction ID: ad4205109c8c23aecaf6555ed3ded8c9d93d2f6bf193108ecdb0997db3fd4d3a
                                                                                                                                                                                  • Opcode Fuzzy Hash: 476c0519d1b4be4c6fe15598ddeadeb7667e9c9dcb49c61089bf375b1790988d
                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E412E71D1530AAFEF00AFB5CD45AAFBBA8AF46350B000575E514E6144EF3ADA84CBB4
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: B%d:$F$I$S%d:$T%d:$error SQL statement [%s]: %s$non-query: [%s]
                                                                                                                                                                                  • API String ID: 0-488465397
                                                                                                                                                                                  • Opcode ID: 275a1c83d0be6316991ad934f264d1713262a4cce04045b4ffd3591950539ebf
                                                                                                                                                                                  • Instruction ID: 9b11c342b005cff150f7c4438db73dc41322a1a5c0b2959559c6185ad2919a54
                                                                                                                                                                                  • Opcode Fuzzy Hash: 275a1c83d0be6316991ad934f264d1713262a4cce04045b4ffd3591950539ebf
                                                                                                                                                                                  • Instruction Fuzzy Hash: 06B1D1715293409FD7509B388C41B9FBBA4EFC6318F5449ADF48997281EB389A09C7A3
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BCF3B5E
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BCF3B72
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00018264,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BCF41BC
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset$I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$cannot open %s column for writing$cannot open table without rowid: %s$cannot open view: %s$cannot open virtual table: %s$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$foreign key$indexed$misuse$no such column: "%s"$out of memory
                                                                                                                                                                                  • API String ID: 1025281480-3185201450
                                                                                                                                                                                  • Opcode ID: 157182d5622a9cda715cefa03a9357cb9c1524f12142c4da07d5897b71de84d6
                                                                                                                                                                                  • Instruction ID: fb48b1f6cc7a60629afc803b83fe9a07975ec0265d5868700bcd2da750b2c2bb
                                                                                                                                                                                  • Opcode Fuzzy Hash: 157182d5622a9cda715cefa03a9357cb9c1524f12142c4da07d5897b71de84d6
                                                                                                                                                                                  • Instruction Fuzzy Hash: D732B071A25341AFD754CF28C480B5AB7F5BFC8304F0449ADE8998B341E738EA46CB92
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: UNIQUE$BINARY$CREATE%s INDEX %.*s$INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);$cannot create a TEMP index on non-TEMP table "%s"$conflicting ON CONFLICT clauses specified$expressions prohibited in PRIMARY KEY and UNIQUE constraints$index$index %s already exists$invalid rootpage$name='%q' AND type='index'$sqlite_$sqlite_autoindex_%s_%d$sqlite_master$sqlite_temp_master$table %s may not be indexed$there is already a table named %s$views may not be indexed$virtual tables may not be indexed
                                                                                                                                                                                  • API String ID: 0-1944165103
                                                                                                                                                                                  • Opcode ID: f10343810df32e67f37ef5891f6d8f1f9b73308730eb13e86e7d2b82ad1627d1
                                                                                                                                                                                  • Instruction ID: a6c572b0a4b47dd0a0df41f8414a5ea4bec641fee10d96d9939837974bad4c52
                                                                                                                                                                                  • Opcode Fuzzy Hash: f10343810df32e67f37ef5891f6d8f1f9b73308730eb13e86e7d2b82ad1627d1
                                                                                                                                                                                  • Instruction Fuzzy Hash: DE92D275A143029FD704CF28C480A6FB7E5BF89318F0445ADE8999B342F739EA55CB92
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: %$-$F$Inf$VUUU$VUUU$gfff$gfff
                                                                                                                                                                                  • API String ID: 0-1349173842
                                                                                                                                                                                  • Opcode ID: ee62b02f08f1f2001c48b5c15c93e4f3be536cd17b822e2dd9f7e99fa9c704bd
                                                                                                                                                                                  • Instruction ID: 9574cc08ae1e7b4139a7799f6d8735d18578125932d693c330496b0a4bdb491d
                                                                                                                                                                                  • Opcode Fuzzy Hash: ee62b02f08f1f2001c48b5c15c93e4f3be536cd17b822e2dd9f7e99fa9c704bd
                                                                                                                                                                                  • Instruction Fuzzy Hash: 03A20271A29B828BD325EF28C48035ABBE1FB86304F1449BDE4D597351F739DA45CB82
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • CryptReleaseContext.ADVAPI32(00000000,00000000), ref: 6BCFF97D
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BCFF98A
                                                                                                                                                                                  • CryptAcquireContextW.ADVAPI32(?,00000000,Microsoft Enhanced Cryptographic Provider v1.0,00000001,F0000000), ref: 6BCFF9B6
                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 6BCFF9C0
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(CryptAcquireContext failed, code=%lu,00000000), ref: 6BCFF9CC
                                                                                                                                                                                    • Part of subcall function 6BCF5630: _memset.LIBCMT ref: 6BCF5737
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • cryptoapi_decrypt, xrefs: 6BCFFA1A
                                                                                                                                                                                  • Microsoft Enhanced Cryptographic Provider v1.0, xrefs: 6BCFF9A6
                                                                                                                                                                                  • CryptAcquireContext failed, code=%lu, xrefs: 6BCFF9C7
                                                                                                                                                                                  • cryptoapi_encrypt, xrefs: 6BCFFA4A
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: ContextCrypt$AcquireErrorIaa0f8e0c251cfd1d.Idb45e174afb28e2c.LastRelease_memset
                                                                                                                                                                                  • String ID: CryptAcquireContext failed, code=%lu$Microsoft Enhanced Cryptographic Provider v1.0$cryptoapi_decrypt$cryptoapi_encrypt
                                                                                                                                                                                  • API String ID: 1962234622-3603160501
                                                                                                                                                                                  • Opcode ID: 9d39e6c0ac153503d7835aee616ce9855d60a3322ea39ec234e619b425d02175
                                                                                                                                                                                  • Instruction ID: 1d722bff7180724fc1ec2f3633053fb3a281e59794cdb3c7f63cde2766de4782
                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d39e6c0ac153503d7835aee616ce9855d60a3322ea39ec234e619b425d02175
                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F31E471A623147FE3609B799C06F5A77DCDF41719F108069FA58DA280F7B8E70683A1
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • table %S has no column named %s, xrefs: 6BCE0328
                                                                                                                                                                                  • cannot UPSERT a view, xrefs: 6BCE0699
                                                                                                                                                                                  • cannot INSERT into generated column "%s", xrefs: 6BCE0302
                                                                                                                                                                                  • rows inserted, xrefs: 6BCE1167
                                                                                                                                                                                  • UPSERT not implemented for virtual table "%s", xrefs: 6BCE0682
                                                                                                                                                                                  • %d values for %d columns, xrefs: 6BCE0564
                                                                                                                                                                                  • table %S has %d columns but %d values were supplied, xrefs: 6BCE0545
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: %d values for %d columns$UPSERT not implemented for virtual table "%s"$cannot INSERT into generated column "%s"$cannot UPSERT a view$rows inserted$table %S has %d columns but %d values were supplied$table %S has no column named %s
                                                                                                                                                                                  • API String ID: 0-3663672232
                                                                                                                                                                                  • Opcode ID: 981c00b6635cc356146241d8be099baf3ea66b95652a176d393742c7e49d48c7
                                                                                                                                                                                  • Instruction ID: 813a8bbcb662db32aadc887831eaa619e352b3f5905c89f4bd6c56d2e525edfd
                                                                                                                                                                                  • Opcode Fuzzy Hash: 981c00b6635cc356146241d8be099baf3ea66b95652a176d393742c7e49d48c7
                                                                                                                                                                                  • Instruction Fuzzy Hash: ECE29170618341DFD314CF28C881A6BB7E5FF89704F04895DE8998B351E779EA46CBA2
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: anci$ate$atio$ational$ble$ent$entli$ize$log$ous$ousli$tional
                                                                                                                                                                                  • API String ID: 0-2999603993
                                                                                                                                                                                  • Opcode ID: f9ab2e18af4a189473b3a7769eb392010fd938e51edabcb9661e1ff8b98be440
                                                                                                                                                                                  • Instruction ID: f46ced2d43f609220f07900d21816217d7a17a8ce5e56248a32d1df69e8fb1ee
                                                                                                                                                                                  • Opcode Fuzzy Hash: f9ab2e18af4a189473b3a7769eb392010fd938e51edabcb9661e1ff8b98be440
                                                                                                                                                                                  • Instruction Fuzzy Hash: BE022631A1D1B68ADB058F798990568BFB2EF46315B9C82E6E894CF346F13FCB019750
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000152F8,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC8383E
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$($database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-1483524669
                                                                                                                                                                                  • Opcode ID: 407b2e42b7ac5cfadc48395ebcc5126f94fa29d4895b3561fe7716688666175e
                                                                                                                                                                                  • Instruction ID: b2f938fb6e7ed65bd4e573f231728f45c49727cb045206cc88964d79a614b450
                                                                                                                                                                                  • Opcode Fuzzy Hash: 407b2e42b7ac5cfadc48395ebcc5126f94fa29d4895b3561fe7716688666175e
                                                                                                                                                                                  • Instruction Fuzzy Hash: 5002E171A293518FC320CF29C49066ABFF1FBC1318F1459AEF8968B251E739DA45CB91
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID: %s.%s$%s.rowid$5
                                                                                                                                                                                  • API String ID: 2102423945-2959728198
                                                                                                                                                                                  • Opcode ID: 66877f67fe3bb590817905cc706bacfd897c2e6f2cdd4f0494ffd166a32ee3ae
                                                                                                                                                                                  • Instruction ID: 939e05485fdc8011da7fd385a37fc206771b181ebccbf53783d79dc2d9abbaf1
                                                                                                                                                                                  • Opcode Fuzzy Hash: 66877f67fe3bb590817905cc706bacfd897c2e6f2cdd4f0494ffd166a32ee3ae
                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C43AD78A243418FD714CF29C480E66B7F1FF89304F1489ADE5998B362E739EA46CB51
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC44043
                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC440E7
                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC44101
                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC441D8
                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC441F2
                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC4420B
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 2940838516-0
                                                                                                                                                                                  • Opcode ID: e5abdaa4d6c86f60d3b679aae9ad0cfb17d11ad2dcdf92affe3171b6b1a32e40
                                                                                                                                                                                  • Instruction ID: ca79e783ded46f8b1d1486a1fd7827e88969d9ff3f5e26d70b803aef8fe6e4dd
                                                                                                                                                                                  • Opcode Fuzzy Hash: e5abdaa4d6c86f60d3b679aae9ad0cfb17d11ad2dcdf92affe3171b6b1a32e40
                                                                                                                                                                                  • Instruction Fuzzy Hash: BC814C71A15B059FE718CF79C8816AAB7F6EF95304F24C96EE869C7250FB359B018B00
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: @$DELETE$rows deleted
                                                                                                                                                                                  • API String ID: 0-1818571773
                                                                                                                                                                                  • Opcode ID: f1b9efcdee21964ec42ca8fb7e3e064c793f1035b6de803428b545a2dacef7e5
                                                                                                                                                                                  • Instruction ID: bdded65efd68e68589dd2dabb3af1414fd9d720ef69b5b22262c584959c03363
                                                                                                                                                                                  • Opcode Fuzzy Hash: f1b9efcdee21964ec42ca8fb7e3e064c793f1035b6de803428b545a2dacef7e5
                                                                                                                                                                                  • Instruction Fuzzy Hash: 6B928F71A14702DFD314CF29C891B2AB7E5FF88714F04855DE8988B351E778EA46CBA2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 6BC034F1
                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6BC03506
                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(6BD1F374), ref: 6BC03511
                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(C0000409), ref: 6BC0352D
                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000), ref: 6BC03534
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 2579439406-0
                                                                                                                                                                                  • Opcode ID: 35e8e8fab5b4f8890ef210f9bb10e9889c61f8660bc430ef9b7d7967a97e235c
                                                                                                                                                                                  • Instruction ID: 884b9a21683775410db78c710e7558601a798c32b007dd87100266ca98c3fac9
                                                                                                                                                                                  • Opcode Fuzzy Hash: 35e8e8fab5b4f8890ef210f9bb10e9889c61f8660bc430ef9b7d7967a97e235c
                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D21F4B85002059FFF00EF66D249684BBA8BB4B715F50485AE54D8F34AEB78DA81CF18
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset$_memmove
                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                  • API String ID: 2532777613-2766056989
                                                                                                                                                                                  • Opcode ID: d0222e4c53b83bf7f3391096034da57da3731b04b4531b0512f523ee9f8606a8
                                                                                                                                                                                  • Instruction ID: 110b9bc179ac5ed2f31bd307b2433d5f839782653ec484b60884922047c46407
                                                                                                                                                                                  • Opcode Fuzzy Hash: d0222e4c53b83bf7f3391096034da57da3731b04b4531b0512f523ee9f8606a8
                                                                                                                                                                                  • Instruction Fuzzy Hash: 45F12A7150E7914BC311DF3890907EBBFE0AF99218F440DAEE8D957242D628E74DDBA2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC86EF8
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID: d$null
                                                                                                                                                                                  • API String ID: 372259789-308889208
                                                                                                                                                                                  • Opcode ID: 97ce5023fa4f0c8279e8bc048b0162ea44b82c93f27a8d3aacac72b9351c7c76
                                                                                                                                                                                  • Instruction ID: 5cebc14f5c300a8c266f5569d96f9611f7caf4f10ea6694afd4774d1dbd22285
                                                                                                                                                                                  • Opcode Fuzzy Hash: 97ce5023fa4f0c8279e8bc048b0162ea44b82c93f27a8d3aacac72b9351c7c76
                                                                                                                                                                                  • Instruction Fuzzy Hash: 6ED1AB716297408BD700CB24C491B5BBBE2BFC871CF44496DE8899B251F739EA09CB92
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: 20c:20e
                                                                                                                                                                                  • API String ID: 0-580905770
                                                                                                                                                                                  • Opcode ID: 8753ffc476dbf0479fd006b47fdbef8103c130122dce40f19ed11549c53f6d94
                                                                                                                                                                                  • Instruction ID: 2efbd1c69ca77f01e2e0f05b67529d5ca80dcf417786ec041ebb97f3500baba4
                                                                                                                                                                                  • Opcode Fuzzy Hash: 8753ffc476dbf0479fd006b47fdbef8103c130122dce40f19ed11549c53f6d94
                                                                                                                                                                                  • Instruction Fuzzy Hash: 82837E75D016288FEB18CF96C980ADEF7B2BF8C310F5681AAC55977255C7706A82CF90
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • CryptReleaseContext.ADVAPI32(00000000,00000000,00000000,?,6BCFF9DC,00000000,CryptAcquireContext failed, code=%lu,00000000), ref: 6BC31A5A
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,00000000,?,6BCFF9DC,00000000,CryptAcquireContext failed, code=%lu,00000000), ref: 6BC31A67
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: ContextCryptIaa0f8e0c251cfd1d.Release
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 3500827864-0
                                                                                                                                                                                  • Opcode ID: e3f1dc2a23c8795a18810dcbe41cc573bcb59a384ef2bcb56d681c533ef51c86
                                                                                                                                                                                  • Instruction ID: 62cb81dc98641f4f051c406092e9299b39e18f5713ddf14af049a7740374a1b5
                                                                                                                                                                                  • Opcode Fuzzy Hash: e3f1dc2a23c8795a18810dcbe41cc573bcb59a384ef2bcb56d681c533ef51c86
                                                                                                                                                                                  • Instruction Fuzzy Hash: E5E0C271A123345FEB205E18D801B4673DC9F01B55F400068E84897240E378F78086E5
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: BINARY
                                                                                                                                                                                  • API String ID: 0-907554435
                                                                                                                                                                                  • Opcode ID: a1ee5acfb4eb5a8544ab44ede9633377aadc10d4da2845c81d48bf6f7234b473
                                                                                                                                                                                  • Instruction ID: 4a75d3659609199bb4dfc10de74f208f2ff4e7297cad6cd1948ca0302e7b076c
                                                                                                                                                                                  • Opcode Fuzzy Hash: a1ee5acfb4eb5a8544ab44ede9633377aadc10d4da2845c81d48bf6f7234b473
                                                                                                                                                                                  • Instruction Fuzzy Hash: BF928D70A142169FD304CF2AC480D27B7F1FF99314F0585ADE8598B362E779EA46CB92
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 2102423945-0
                                                                                                                                                                                  • Opcode ID: c25ee76d7b2459a516955c3428e4ffa4083a7285f186f45d1b41e53983b1b930
                                                                                                                                                                                  • Instruction ID: c7984afc213034ee7e380f795a0553811cb0a1b51b7e449776cda35f674d7567
                                                                                                                                                                                  • Opcode Fuzzy Hash: c25ee76d7b2459a516955c3428e4ffa4083a7285f186f45d1b41e53983b1b930
                                                                                                                                                                                  • Instruction Fuzzy Hash: 7FE188B1E556058FDB14CFA8C881B9EB7F1BF89304F24866ED069E7351F778AA458B00
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 6e1c2d8876fa1493038ff2f11c196aa0938a29bd054b2f5e55df778917692561
                                                                                                                                                                                  • Instruction ID: aa27c589276c044741a5511b2a783c0ab4b0d62a2f5d53db38db7e5566580765
                                                                                                                                                                                  • Opcode Fuzzy Hash: 6e1c2d8876fa1493038ff2f11c196aa0938a29bd054b2f5e55df778917692561
                                                                                                                                                                                  • Instruction Fuzzy Hash: 42B1DD31D2AF904DE6239639C82133AFA5CAFBB2D5F51D71BFD2678D52EB2281834140
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID: sqlite_stat1
                                                                                                                                                                                  • API String ID: 2102423945-692927832
                                                                                                                                                                                  • Opcode ID: b1a387b3fc00393281d34b4ba127ab90b00309b9dee91e4ab2ad4fb6b42f3c6f
                                                                                                                                                                                  • Instruction ID: e2f15512c793cb4a8db09084b1e5baad2a1f33f20e7c54f45339384ff21be12c
                                                                                                                                                                                  • Opcode Fuzzy Hash: b1a387b3fc00393281d34b4ba127ab90b00309b9dee91e4ab2ad4fb6b42f3c6f
                                                                                                                                                                                  • Instruction Fuzzy Hash: 0212AF706143429FD714CF29C881F66B7E5BF89304F04899DE8958B392E738EA56CBA1
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 6fb18bc880f5fafb0d2ebc734e5fbf797a86ffbd1630761650d3d858f06f9a05
                                                                                                                                                                                  • Instruction ID: e1853f46c9ed0c639220fe28de07fa2575d8d6020ba9f1c867dcaa922bcc8bd2
                                                                                                                                                                                  • Opcode Fuzzy Hash: 6fb18bc880f5fafb0d2ebc734e5fbf797a86ffbd1630761650d3d858f06f9a05
                                                                                                                                                                                  • Instruction Fuzzy Hash: BD922C76D51656ABEFA0EF9CD8C0669B362FB8B300F5A4175CB002B653C635FA11DB80
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1799619279.0000000006032000.00000002.00000001.01000000.00000009.sdmp, Offset: 06030000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1799599850.0000000006030000.00000002.00000001.01000000.00000009.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6030000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 59bf1b7fb39f44e8b974332afb321922848b8bb0d943825eb9d58399eb41c13f
                                                                                                                                                                                  • Instruction ID: 1c87771ca2cb0e499a5778db5a4fd207d289d24aaf02000110a24c4a19f39c49
                                                                                                                                                                                  • Opcode Fuzzy Hash: 59bf1b7fb39f44e8b974332afb321922848b8bb0d943825eb9d58399eb41c13f
                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C727B6144E3D25FC7234B748CB56E1BFB4EE57204B1E49CBD4C18F0A3E2286A5AD762
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 6d010e471fe212b5a0a8d295dd8f109f0ec662fb663f37e243c85a3a0c9d72ca
                                                                                                                                                                                  • Instruction ID: 306520a0f6e38af150ac9fb7dcdb75375344ad20f4393f7938eaa1acfae2d0fb
                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d010e471fe212b5a0a8d295dd8f109f0ec662fb663f37e243c85a3a0c9d72ca
                                                                                                                                                                                  • Instruction Fuzzy Hash: 72829E756147428FD324DF19C480E66B7F1FF89304F1589AEE8998B362E735EA06CB90
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 4a48e1e6cd9e1b75ec8bb051f29ed52a55489648dd6bb4f131360d4d53087dcc
                                                                                                                                                                                  • Instruction ID: d69a156f75371420a4cca003ba8eab7d09e6fedd89c3316ced828c5672f2cdef
                                                                                                                                                                                  • Opcode Fuzzy Hash: 4a48e1e6cd9e1b75ec8bb051f29ed52a55489648dd6bb4f131360d4d53087dcc
                                                                                                                                                                                  • Instruction Fuzzy Hash: D57225B0A146018FD314CF19C484C66B7F1FF8A344B4589AEE8998B362F735EA46CF91
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 99742b718d6f852b93a1dd7fca7514a99842f439a24facff0aa0f75dc2350330
                                                                                                                                                                                  • Instruction ID: 3958a771d289850933294318538627ff710d65d0f728d7b5a1f833de10947358
                                                                                                                                                                                  • Opcode Fuzzy Hash: 99742b718d6f852b93a1dd7fca7514a99842f439a24facff0aa0f75dc2350330
                                                                                                                                                                                  • Instruction Fuzzy Hash: 92329C70A147429FD314CF29C480E26B7E1FF89304F1589ADE499CB362E775EA46CB91
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: c354ff340d2eca67a12eea7026729e4d27461f6a160502ef1c34e8d61723a586
                                                                                                                                                                                  • Instruction ID: ca77a8add715a508b46e0b43e326bbc24323706b6cb5b292cec5eddabb35af7f
                                                                                                                                                                                  • Opcode Fuzzy Hash: c354ff340d2eca67a12eea7026729e4d27461f6a160502ef1c34e8d61723a586
                                                                                                                                                                                  • Instruction Fuzzy Hash: DCF15D72A29A804FD3158A3DC4D17E57B92EB92350F19C6B9C4A54B7C7F12E8B0CD392
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: abb7ffedd60add4b821d833e8ecd15e1ec6971524787029c9ad749762ab26381
                                                                                                                                                                                  • Instruction ID: d864ddb44eb17da3f125128b6d33586147067c4b6bac777765e035d420a6ca00
                                                                                                                                                                                  • Opcode Fuzzy Hash: abb7ffedd60add4b821d833e8ecd15e1ec6971524787029c9ad749762ab26381
                                                                                                                                                                                  • Instruction Fuzzy Hash: 8902B271A253468FC718CF28C480696BBF2FF99314F2685A9D8488B305F339EB55CB91
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 09c44535fac6af8b2c98ed8bbf975ed6898c30db58b70622d2b196299939445e
                                                                                                                                                                                  • Instruction ID: d3b1bacd590f48804724fb05dc74f3bb17b14dccf8899fc528022d2a0de589a4
                                                                                                                                                                                  • Opcode Fuzzy Hash: 09c44535fac6af8b2c98ed8bbf975ed6898c30db58b70622d2b196299939445e
                                                                                                                                                                                  • Instruction Fuzzy Hash: FE0235B0A14B018FD318CF29C884A52BBE1FF89314F15C9AED4498B762E775EA05CF84
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 085e6af7a3ad1c26b5831fbc797ea841761256b48178c0ea2da2ced8433af05f
                                                                                                                                                                                  • Instruction ID: 59bb76a2cdea04517dc634a4d745df7bf062156d33f0f8628699673007f733b1
                                                                                                                                                                                  • Opcode Fuzzy Hash: 085e6af7a3ad1c26b5831fbc797ea841761256b48178c0ea2da2ced8433af05f
                                                                                                                                                                                  • Instruction Fuzzy Hash: E7B18C62E29A454FE71485B8C4923ED7BB2DB56320F108A7DC1A28B7C2F53D8A49D371
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: a4520ece8553efbdb33effabb03ded43676bb41453dc881e2b3ff787dc67c732
                                                                                                                                                                                  • Instruction ID: c10d967ad156a91dc3bd4b8508b79c5acdff71c3828f4e1b633d5a02cc36329c
                                                                                                                                                                                  • Opcode Fuzzy Hash: a4520ece8553efbdb33effabb03ded43676bb41453dc881e2b3ff787dc67c732
                                                                                                                                                                                  • Instruction Fuzzy Hash: 6991A8B2E102199BDF08CF9AD8805DEF7B2FF88214F1A846AD815F7315D7706A068F94
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: af554bacdd3427ed0ccf8bbf00b39e844c6baf9a3ad3d7b99d98956a1448d11a
                                                                                                                                                                                  • Instruction ID: dde3a1c14eccf1674baf4450251742323c72ba29dbd211780b7f9c3dad59347e
                                                                                                                                                                                  • Opcode Fuzzy Hash: af554bacdd3427ed0ccf8bbf00b39e844c6baf9a3ad3d7b99d98956a1448d11a
                                                                                                                                                                                  • Instruction Fuzzy Hash: CB514662A1C1E44BDB05CB3988905AEBFF29F97200B4DC0ADD8865F787E5789A04C3F1
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: e34ea9b349026cc5379d98d5343368b89d5cf375e3743efe14efd6606711c9af
                                                                                                                                                                                  • Instruction ID: 43144f85ebbfa2f41186e4a69c0ae251f9f8138a681c011456424b2b2d77c7e3
                                                                                                                                                                                  • Opcode Fuzzy Hash: e34ea9b349026cc5379d98d5343368b89d5cf375e3743efe14efd6606711c9af
                                                                                                                                                                                  • Instruction Fuzzy Hash: 644128F6D255321B630CCF398965161EFD2D9C1202309C17BE5A9C7A45DB708026F7D0
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: ac2a5120e161984bb6af186107faa0e7b27fd15651a4098c9276445f006b08a7
                                                                                                                                                                                  • Instruction ID: d11bbf253c09c9398671453ff83de3b165be7ccb97dc50962e69a9b3ed40f72a
                                                                                                                                                                                  • Opcode Fuzzy Hash: ac2a5120e161984bb6af186107faa0e7b27fd15651a4098c9276445f006b08a7
                                                                                                                                                                                  • Instruction Fuzzy Hash: 22411C31A941754BD718CE6E84A03BAB7F2AB85301F9581BAD4B5C7141F73CEB16C7A0
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 8bb40394a836b77911449b4a9ce8265aca032c7d12c5b0a9399f59a7af6b887c
                                                                                                                                                                                  • Instruction ID: 12bcd273b9557059fe373943601b12d78cfb2cccf535614b60f77e3dccc2eb8d
                                                                                                                                                                                  • Opcode Fuzzy Hash: 8bb40394a836b77911449b4a9ce8265aca032c7d12c5b0a9399f59a7af6b887c
                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F5140B2A158118FD75CCF19C559629B7A3AFCE311B2AC1BDD10E5F3A6CA31D802CB84
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 6bab6f6eddd4279492e018b695c78306962869992e874de42c248458a8d843a9
                                                                                                                                                                                  • Instruction ID: 42c1de31634d8a7bc8288c0a4459b12fadbde08c260d3cffce8b1971498bc1ed
                                                                                                                                                                                  • Opcode Fuzzy Hash: 6bab6f6eddd4279492e018b695c78306962869992e874de42c248458a8d843a9
                                                                                                                                                                                  • Instruction Fuzzy Hash: 7D31D392E5A6489AD700D93DCC023C5BB92C7A7118F6CC3B9D4688BFCBD27B9406C790
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 6bab6f6eddd4279492e018b695c78306962869992e874de42c248458a8d843a9
                                                                                                                                                                                  • Instruction ID: 3a7db4e3ea37308297e566ca729190cfffaec59fbb943bd44ab5e4bc25811a36
                                                                                                                                                                                  • Opcode Fuzzy Hash: 6bab6f6eddd4279492e018b695c78306962869992e874de42c248458a8d843a9
                                                                                                                                                                                  • Instruction Fuzzy Hash: C531D392E5A6889AD700993DCC013C5BB92C7A7118F6CC3F9D4588BFCBD26B9406D790
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: d6ba415277dd4f858c3317603feeac4204747383e7cc3c332f3ff381726cf2fc
                                                                                                                                                                                  • Instruction ID: 0c045d8289ab6b16ea499b3c4146bd3d1cbcfecb435d841ae5e2040eb0e2c522
                                                                                                                                                                                  • Opcode Fuzzy Hash: d6ba415277dd4f858c3317603feeac4204747383e7cc3c332f3ff381726cf2fc
                                                                                                                                                                                  • Instruction Fuzzy Hash: B8314DB3A155118FE354DF2AC844615B7A3BFCA224B2FC5A5D1089F25BCA35E8429B80
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI5b4aedd0c04bd151.SQLITE.INTEROP ref: 6BC73B00
                                                                                                                                                                                  • SI5b914c29cf5a7984.SQLITE.INTEROP ref: 6BC73B12
                                                                                                                                                                                  • SI5b4aedd0c04bd151.SQLITE.INTEROP ref: 6BC73B65
                                                                                                                                                                                  • SI5b914c29cf5a7984.SQLITE.INTEROP ref: 6BC73B77
                                                                                                                                                                                  • SI5b4aedd0c04bd151.SQLITE.INTEROP ref: 6BC73BC3
                                                                                                                                                                                  • SI5b914c29cf5a7984.SQLITE.INTEROP ref: 6BC73BD5
                                                                                                                                                                                  • SI5b4aedd0c04bd151.SQLITE.INTEROP ref: 6BC73C30
                                                                                                                                                                                  • SI5b914c29cf5a7984.SQLITE.INTEROP ref: 6BC73C3E
                                                                                                                                                                                  • SI5b4aedd0c04bd151.SQLITE.INTEROP ref: 6BC73C95
                                                                                                                                                                                  • SI5b914c29cf5a7984.SQLITE.INTEROP ref: 6BC73CA7
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I5b4aedd0c04bd151.I5b914c29cf5a7984.
                                                                                                                                                                                  • String ID: automerge$crisismerge$hashsize$pgsz$rank$usermerge
                                                                                                                                                                                  • API String ID: 199341400-4069215817
                                                                                                                                                                                  • Opcode ID: 7172046e6ecf0258d711f3d6aed9610b26601d8091ca3c4f53ad8c3eb1763e3d
                                                                                                                                                                                  • Instruction ID: c96bf6616c883a5db78eb12c17fcebe7818abb1bf59320eddd65181527f76fe1
                                                                                                                                                                                  • Opcode Fuzzy Hash: 7172046e6ecf0258d711f3d6aed9610b26601d8091ca3c4f53ad8c3eb1763e3d
                                                                                                                                                                                  • Instruction Fuzzy Hash: 067128B1D351549BC730EB3C99815AA7BB8EF85219F1045EAEC89CB202F73DDB118B91
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(not authorized,?,?), ref: 6BC8D918
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(%s.%s,?,00000000), ref: 6BC8D97F
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC8D9A3
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(error during initialization: %s,?), ref: 6BC8DD08
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC8DD17
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC8DD65
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Idb45e174afb28e2c.$Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                  • String ID: %s.%s$_init$error during initialization: %s$lib$no entry point [%s] in shared library [%s]$not authorized$sqlite3_$unable to open shared library [%.*s]
                                                                                                                                                                                  • API String ID: 1491502024-2763346821
                                                                                                                                                                                  • Opcode ID: 15c690458ebb07292ae8ffa4e940cd53c2cd6623dec41e393272f0f481a334cc
                                                                                                                                                                                  • Instruction ID: 0726f31b83f9ea57421169f4c73293fcb8ec5c4e7f9665c9f7e5713820a95d7c
                                                                                                                                                                                  • Opcode Fuzzy Hash: 15c690458ebb07292ae8ffa4e940cd53c2cd6623dec41e393272f0f481a334cc
                                                                                                                                                                                  • Instruction Fuzzy Hash: 31E1E471A652119BD700DF68D881A5BBBE8EF85318F04456EED58CB301F739DA05CBE2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(PRAGMA '%q'.table_info('%q'),?,?,00000000,00000000,?,?,?,?,00000000,?,?), ref: 6BCFB734
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0,?,?,?,?,?,?,00000000,00000000,?,?,?,?,00000000,?,?), ref: 6BCFB7BC
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(6BD36F50,?,?,?,?,?,?,00000000,00000000,?,?,?,?,00000000,?,?), ref: 6BCFB7EC
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,?,?,?,?,?,00000000,00000000,?,?,?,?,00000000,?), ref: 6BCFB84B
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?,?,?,?,?,?,?,?,?,00000000,00000000,?,?,?,?,00000000), ref: 6BCFB895
                                                                                                                                                                                  • SI25ca8d2baaee0750.SQLITE.INTEROP(?,00000001,?,?,?,?,?,?,?,?,?,00000000,00000000,?,?,?), ref: 6BCFB8A5
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?,?,00000001,?,?,?,?,?,?,?,?,?,00000000,00000000,?,?), ref: 6BCFB8B3
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000000,?), ref: 6BCFB970
                                                                                                                                                                                  • SI25ca8d2baaee0750.SQLITE.INTEROP(?,00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6BCFB989
                                                                                                                                                                                  • SI1bfe410acac3c9be.SQLITE.INTEROP(?,00000005), ref: 6BCFB9B9
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?,?,00000005), ref: 6BCFB9CC
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • sqlite_stat1, xrefs: 6BCFB786
                                                                                                                                                                                  • PRAGMA '%q'.table_info('%q'), xrefs: 6BCFB72F
                                                                                                                                                                                  • SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0, xrefs: 6BCFB7B7
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Ia364946505687432.$Idb45e174afb28e2c.$I25ca8d2baaee0750.$I1bfe410acac3c9be.Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID: PRAGMA '%q'.table_info('%q')$SELECT 0, 'tbl', '', 0, '', 1 UNION ALL SELECT 1, 'idx', '', 0, '', 2 UNION ALL SELECT 2, 'stat', '', 0, '', 0$sqlite_stat1
                                                                                                                                                                                  • API String ID: 1143027874-3059532742
                                                                                                                                                                                  • Opcode ID: d10afb65f90cbfb57a87ffc10dfc14f0399341a09b05652fda0607e392f8d252
                                                                                                                                                                                  • Instruction ID: fb61ee7e1cf5c1af7201a621bd69e63fc898604db52ad2fe2f1b84a3e3e46fd9
                                                                                                                                                                                  • Opcode Fuzzy Hash: d10afb65f90cbfb57a87ffc10dfc14f0399341a09b05652fda0607e392f8d252
                                                                                                                                                                                  • Instruction Fuzzy Hash: D4A1A0B5E1020A9BDB00CF65DC81AAF77B9EF85318F1441A5EC159B341F739EA12CBA1
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: %.16g$%02d$%03d$%04d$%06.3f$%lld$<IsSearchableWithLike>false</IsSearchableWithLike> <IsUnsigned>false</IsUnsigned> <IsBestMatch>true</IsBestMatch> </DataTypes> <DataTypes> <TypeName>float</TypeName> <ProviderDbType>8</ProviderDbType> <ColumnSize>6</ColumnSize>
                                                                                                                                                                                  • API String ID: 0-820186862
                                                                                                                                                                                  • Opcode ID: 7d398bdc64f91e95aef8dbab636e16ad48a687c70f3c1df322ec1e2f87149807
                                                                                                                                                                                  • Instruction ID: c5a9c1c0d88c872f203977671445ab24480d57afe2c4998e543e3833e67fc80c
                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d398bdc64f91e95aef8dbab636e16ad48a687c70f3c1df322ec1e2f87149807
                                                                                                                                                                                  • Instruction Fuzzy Hash: D2B1F67292C3119BD7249BB8CC41B6FB7B4BF82B44F40492DF68197241F779EA048B92
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIc14fb8a21feb2e94.SQLITE.INTEROP(?,SAVEPOINT changeset,00000000,00000000,00000000), ref: 6BD02898
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BD028CD
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?), ref: 6BD02A68
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.Ia364946505687432.Ic14fb8a21feb2e94.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$RELEASE changeset$SAVEPOINT changeset$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2646806474-2422101649
                                                                                                                                                                                  • Opcode ID: 5e7583734efded9fbf62ae796c9a68309cd1aebcbbf8bdd6a0f96c71104db3e2
                                                                                                                                                                                  • Instruction ID: ddab1671309314625d23f7f284580e125bbba66d2f02ecd919e0107ab47dbc84
                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e7583734efded9fbf62ae796c9a68309cd1aebcbbf8bdd6a0f96c71104db3e2
                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CD19FB1A093419FC711CF28C88195BB7F5AFC9728F04496DF9859B301EB39E905DBA2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI5b4aedd0c04bd151.SQLITE.INTEROP(?), ref: 6BC6E2A3
                                                                                                                                                                                  • SI905dcc543d48caab.SQLITE.INTEROP(?,1st argument to percentile() is not numeric,000000FF), ref: 6BC6E377
                                                                                                                                                                                  • SI905dcc543d48caab.SQLITE.INTEROP(?,2nd argument to percentile() is not the same for all input rows,000000FF), ref: 6BC6E3B6
                                                                                                                                                                                  • SI94ecb64e9dbb8338.SQLITE.INTEROP ref: 6BC6E3C6
                                                                                                                                                                                  • SI905dcc543d48caab.SQLITE.INTEROP(?,Inf input to percentile(),000000FF), ref: 6BC6E3E9
                                                                                                                                                                                  • SIf0a08171cb5be57f.SQLITE.INTEROP(?,00000000,00000000), ref: 6BC6E416
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC6E426
                                                                                                                                                                                  • SI1bf8975e567ea97a.SQLITE.INTEROP(?), ref: 6BC6E445
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • 1st argument to percentile() is not numeric, xrefs: 6BC6E371
                                                                                                                                                                                  • Inf input to percentile(), xrefs: 6BC6E3E3
                                                                                                                                                                                  • 2nd argument to percentile() is not a number between 0.0 and 100.0, xrefs: 6BC6E486
                                                                                                                                                                                  • 2nd argument to percentile() is not the same for all input rows, xrefs: 6BC6E3B0
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I905dcc543d48caab.$I1bf8975e567ea97a.I5b4aedd0c04bd151.I94ecb64e9dbb8338.Iaa0f8e0c251cfd1d.If0a08171cb5be57f.
                                                                                                                                                                                  • String ID: 1st argument to percentile() is not numeric$2nd argument to percentile() is not a number between 0.0 and 100.0$2nd argument to percentile() is not the same for all input rows$Inf input to percentile()
                                                                                                                                                                                  • API String ID: 908108584-2567114664
                                                                                                                                                                                  • Opcode ID: a39b65c1238d930d296353462ee2a02e729379ab889d347b1739a181845a9862
                                                                                                                                                                                  • Instruction ID: 59bc87a5012ee116efa3404bbcb744be6d9469284cc4bdc7fd004c8319033714
                                                                                                                                                                                  • Opcode Fuzzy Hash: a39b65c1238d930d296353462ee2a02e729379ab889d347b1739a181845a9862
                                                                                                                                                                                  • Instruction Fuzzy Hash: D9517DB1A2460797CB009F29EC80F55B7A0FB453A9F1007A7E86C87290FB39D665C7D1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • OutputDebugStringA.KERNEL32(invalid ICLRRuntimeHost pointer.,00000000,?), ref: 6BC28878
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC2888D
                                                                                                                                                                                  • __snprintf.LIBCMT ref: 6BC288A9
                                                                                                                                                                                  • OutputDebugStringA.KERNEL32(?), ref: 6BC288B8
                                                                                                                                                                                  • OutputDebugStringA.KERNEL32(invalid ICLRRuntimeHost.,00000000,?), ref: 6BC288DD
                                                                                                                                                                                  • OutputDebugStringA.KERNEL32(done with cleanup.), ref: 6BC288F5
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: DebugOutputString$__snprintf_memset
                                                                                                                                                                                  • String ID: <unknown>$done with cleanup.$eeeSdk1: %s HRESULT 0x%016X$invalid ICLRRuntimeHost pointer.$invalid ICLRRuntimeHost.
                                                                                                                                                                                  • API String ID: 543257962-3439405060
                                                                                                                                                                                  • Opcode ID: c72bb52a2b46b7228c1d9b2d237271498abea38fed4400c53e13cdc308271421
                                                                                                                                                                                  • Instruction ID: c91e0b7ce997a1f0e17a9280e918b3f940febaad2a14f4d3df0702d7e7af088c
                                                                                                                                                                                  • Opcode Fuzzy Hash: c72bb52a2b46b7228c1d9b2d237271498abea38fed4400c53e13cdc308271421
                                                                                                                                                                                  • Instruction Fuzzy Hash: CE11EB36E2011897D714EBB5CC41EADF369AF9A320F414199EA485F240EB39DE05CBF0
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?,?,?,?,?,6BCBDA3D,00000000,?,?,?,6BCD0307,6BCBDA3D,?), ref: 6BCC9750
                                                                                                                                                                                    • Part of subcall function 6BCF0600: SI769271af19a2299d.SQLITE.INTEROP(00000015,API called with finalized prepared statement,00000000,00000000,6BCBDA3D,?,6BCC9755,?,?,?,?,?,6BCBDA3D,00000000,?), ref: 6BCF062D
                                                                                                                                                                                    • Part of subcall function 6BCF0600: SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0001590B,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,6BCBDA3D,?,6BCC9755,?,?,?,?,?,6BCBDA3D,00000000), ref: 6BCF064B
                                                                                                                                                                                  • SI1bfe410acac3c9be.SQLITE.INTEROP(?,00000001,?,?,?,?,?,?,?,6BCBDA3D,00000000,?,?,?,6BCD0307,6BCBDA3D), ref: 6BCC977F
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BCC984C
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?,?,?,?,?,?,?,?,6BCBDA3D,00000000,?,?,?,6BCD0307,6BCBDA3D,?), ref: 6BCC98A8
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?), ref: 6BCC992F
                                                                                                                                                                                  • SI25ca8d2baaee0750.SQLITE.INTEROP(?,00000004), ref: 6BCC9A3E
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BCC9A85
                                                                                                                                                                                  • SI8259474343588db4.SQLITE.INTEROP(?,00000004,?), ref: 6BCC9AA8
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?), ref: 6BCC9AC6
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4, xrefs: 6BCC98D1
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Ia364946505687432.$I769271af19a2299d._memset$I1bfe410acac3c9be.I25ca8d2baaee0750.I8259474343588db4.
                                                                                                                                                                                  • String ID: SELECT idx,neq,nlt,ndlt,sample FROM %Q.sqlite_stat4
                                                                                                                                                                                  • API String ID: 2982167675-1240430669
                                                                                                                                                                                  • Opcode ID: 794251da75f22d7ae9b0b1b3d0c2e62b0830d31b7670a71e388f8a4225985e24
                                                                                                                                                                                  • Instruction ID: d870c1aec14ebd2e8d80ef681aa29602af355853d86858decb7d9c0676daa5c7
                                                                                                                                                                                  • Opcode Fuzzy Hash: 794251da75f22d7ae9b0b1b3d0c2e62b0830d31b7670a71e388f8a4225985e24
                                                                                                                                                                                  • Instruction Fuzzy Hash: 0DC1D7B1E213006BDB11CF74DC82F5B73A9AF94718F1444A8E9199B242F779EB11C7A1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000110DE,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC84E0D
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: 8d35b74f221e7dd11a68fdc251d8c163f67542d491ddc70f60dd99368fdacdb9
                                                                                                                                                                                  • Instruction ID: 51916f130055c1e8a9bbf07910d19403d3b1dac01b2f3619f8090e3a9448911d
                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d35b74f221e7dd11a68fdc251d8c163f67542d491ddc70f60dd99368fdacdb9
                                                                                                                                                                                  • Instruction Fuzzy Hash: EAC14631A042545FCB14CFADD8809EDBFB1EF85219F1480E9E9599B342E639CB45CBB0
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A233,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC82CCA
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$create$end$explain$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse$temp$temporary$trigger
                                                                                                                                                                                  • API String ID: 2981141233-3036811575
                                                                                                                                                                                  • Opcode ID: cd46f6135b80a21a00661b02dd463bd4fda2bb06678ff4f0145e08718fe74150
                                                                                                                                                                                  • Instruction ID: a7214fc4fda6e50a6c4609ce1f26b4fc57687083e342db16f251976b2c91bd68
                                                                                                                                                                                  • Opcode Fuzzy Hash: cd46f6135b80a21a00661b02dd463bd4fda2bb06678ff4f0145e08718fe74150
                                                                                                                                                                                  • Instruction Fuzzy Hash: 97517A1192E6A165D7214B2918787AA7FE29F4331EF0404DBCCD59F143F22E534FD6A1
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC8CB0A
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,unopened), ref: 6BC8CC4E
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC8CC6C
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$API call with %s database connection pointer$NULL$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$invalid$misuse$unopened
                                                                                                                                                                                  • API String ID: 2981141233-857223478
                                                                                                                                                                                  • Opcode ID: f4014422159b209e4c20a315180fb585490efc13e84d20a4f4ef01aee12c6a69
                                                                                                                                                                                  • Instruction ID: cf04097d930b6e5e6e25425f7f3ff027ba87f9d7023b506fd44cea989cd68e2b
                                                                                                                                                                                  • Opcode Fuzzy Hash: f4014422159b209e4c20a315180fb585490efc13e84d20a4f4ef01aee12c6a69
                                                                                                                                                                                  • Instruction Fuzzy Hash: AD512471A25A118BD710CF79D841A177BE4AF4572CF0047A9E899DB241F73DEA088BA2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,API called with finalized prepared statement,?,?,?,6BC8F131), ref: 6BC8909D
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00015B91,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC890BB
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,bind on a busy prepared statement: [%s],?), ref: 6BC8911A
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00015B99,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC89138
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$API called with NULL prepared statement$API called with finalized prepared statement$bind on a busy prepared statement: [%s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-111843438
                                                                                                                                                                                  • Opcode ID: 84d6f51558d9ba9d7ec3ccc2c8abbb66f2db7525e2f07df56118b5d021d274a5
                                                                                                                                                                                  • Instruction ID: 1fc5cb72c6c95812ffdd5603a283aa737b476cb932e13b3373e4682978468b30
                                                                                                                                                                                  • Opcode Fuzzy Hash: 84d6f51558d9ba9d7ec3ccc2c8abbb66f2db7525e2f07df56118b5d021d274a5
                                                                                                                                                                                  • Instruction Fuzzy Hash: 383106707246019BFB209F78DC89F467BA0AB8031DF100569E55ACF283F779EA5497A1
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC8C87E
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,unopened), ref: 6BC8C8E6
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC8C904
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$API call with %s database connection pointer$NULL$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$invalid$misuse$unopened
                                                                                                                                                                                  • API String ID: 2981141233-857223478
                                                                                                                                                                                  • Opcode ID: 92fd0f1674d653253d5f7fc38d5567ad13640788f13e499afd9ad87689650180
                                                                                                                                                                                  • Instruction ID: bc03c1d0613f0f3ee097904118a701b988a8a3d22341ad6e791d37b7f474e9e2
                                                                                                                                                                                  • Opcode Fuzzy Hash: 92fd0f1674d653253d5f7fc38d5567ad13640788f13e499afd9ad87689650180
                                                                                                                                                                                  • Instruction Fuzzy Hash: BB214932BE56207BE7006679AC46F473B94AF8272DB0501B5EA19DF183FA1DD60442B2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI8c5d6a3d79dd16ae.SQLITE.INTEROP(?,?,00000001,?,?,?), ref: 6BCF1ACD
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?,?,?,?,00000000,00000000,?,?,?,?,00000000,00000000,6BD0E566), ref: 6BCF1AE1
                                                                                                                                                                                  • SI06ad3f4f233fab5b.SQLITE.INTEROP(00000000,?,?,?,?,?,00000000,00000000,?,?,?,?,00000000,00000000,6BD0E566), ref: 6BCF1AFE
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?,?,?,?,00000000,00000000,?,?,?,?,00000000,00000000,6BD0E566), ref: 6BCF1CAA
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A76F,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,?,?,00000000,00000000,?,?,?,?), ref: 6BCF1CE7
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BCF1CE0
                                                                                                                                                                                  • misuse, xrefs: 6BCF1CDB
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BCF1CD1
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Ia364946505687432.$I06ad3f4f233fab5b.I769271af19a2299d.I8c5d6a3d79dd16ae.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 973435178-160653349
                                                                                                                                                                                  • Opcode ID: 91a4023cde2aef913d62b94982b7dc2016f4ab6f2db307ce4d4d43165e7ae8f3
                                                                                                                                                                                  • Instruction ID: 88006417a46928b2fc05d2fa8cf7aa042fa28388bed0d32caed339d646a2e248
                                                                                                                                                                                  • Opcode Fuzzy Hash: 91a4023cde2aef913d62b94982b7dc2016f4ab6f2db307ce4d4d43165e7ae8f3
                                                                                                                                                                                  • Instruction Fuzzy Hash: F3C1D3F5B242159BE740CF69D880B6773BDEF84718F0444A9ED188B241F339EE468BA1
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BD11FD9
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BD121E5
                                                                                                                                                                                    • Part of subcall function 6BCFB710: SIdb45e174afb28e2c.SQLITE.INTEROP(PRAGMA '%q'.table_info('%q'),?,?,00000000,00000000,?,?,?,?,00000000,?,?), ref: 6BCFB734
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BD12121
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(table schemas do not match), ref: 6BD1213C
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BD1222F
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.$Iaa0f8e0c251cfd1d.Idb45e174afb28e2c.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse$table schemas do not match
                                                                                                                                                                                  • API String ID: 2647412588-4182254272
                                                                                                                                                                                  • Opcode ID: 83b3f83832aca72fcbae9d45239405eb41b1786907785f30b744f8ae2ca63e1f
                                                                                                                                                                                  • Instruction ID: e26c20635c113755530930cbe8b42ffe1d1d711983ec0b691487c4d56974fff8
                                                                                                                                                                                  • Opcode Fuzzy Hash: 83b3f83832aca72fcbae9d45239405eb41b1786907785f30b744f8ae2ca63e1f
                                                                                                                                                                                  • Instruction Fuzzy Hash: D091C8B56183019FD300CF28D881A1BB7E5BFC9368F04496CF9998B301E779E944CB62
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BD11BAB
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,unopened), ref: 6BD11C78
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BD11C96
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$API call with %s database connection pointer$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$invalid$misuse$unopened
                                                                                                                                                                                  • API String ID: 2981141233-3178044766
                                                                                                                                                                                  • Opcode ID: 378427ac6b9947bb7bd0c4828db167528bd0c5df615ef9a8f3db162bd69abaad
                                                                                                                                                                                  • Instruction ID: 8c908cf6fe0b492e076e4112ccf3ea92f4468335dca9d2d64a87e371038742cf
                                                                                                                                                                                  • Opcode Fuzzy Hash: 378427ac6b9947bb7bd0c4828db167528bd0c5df615ef9a8f3db162bd69abaad
                                                                                                                                                                                  • Instruction Fuzzy Hash: F1611B74508720CBEF10AF75E849B86B7A4BF1272DF040478E95E8F206E739E441DBA6
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC5DE7E
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC5DEAB
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC5DEB7
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC5DEC0
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC5DF1F
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC5DF2B
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC5DF34
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                  • String ID: out of memory$unrecognized character
                                                                                                                                                                                  • API String ID: 1480580083-3687618476
                                                                                                                                                                                  • Opcode ID: 38f63e38fd4c3558f715fca1bf8040be765660fb41a8377332b29dcfa0d7c2d4
                                                                                                                                                                                  • Instruction ID: 0aa803ea759eb5f57c2d14726e69c48122d69f92322323b4dd12fbfc218fd738
                                                                                                                                                                                  • Opcode Fuzzy Hash: 38f63e38fd4c3558f715fca1bf8040be765660fb41a8377332b29dcfa0d7c2d4
                                                                                                                                                                                  • Instruction Fuzzy Hash: 46516632A657100BD3218B38AC41B5773959F81368F1406ADE849CB381F77EEB7683D6
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIe969e8d8137a8a33.SQLITE.INTEROP ref: 6BC77B56
                                                                                                                                                                                  • SI94ecb64e9dbb8338.SQLITE.INTEROP ref: 6BC77B84
                                                                                                                                                                                  • SId95bb14c42234d8e.SQLITE.INTEROP(?), ref: 6BC77B93
                                                                                                                                                                                  • SI28687b581b626bbf.SQLITE.INTEROP(?), ref: 6BC77BA6
                                                                                                                                                                                  • SId95bb14c42234d8e.SQLITE.INTEROP(?), ref: 6BC77BE5
                                                                                                                                                                                  • SIffb8076c269e2a85.SQLITE.INTEROP ref: 6BC77BF8
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP(00000000), ref: 6BC77C13
                                                                                                                                                                                  • SId95bb14c42234d8e.SQLITE.INTEROP(?), ref: 6BC77C85
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP ref: 6BC77CAC
                                                                                                                                                                                  • SId95bb14c42234d8e.SQLITE.INTEROP(?), ref: 6BC77D01
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Id95bb14c42234d8e.$I8b0d9e6837e61abc.$I28687b581b626bbf.I94ecb64e9dbb8338.Ie969e8d8137a8a33.Iffb8076c269e2a85.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1281124493-0
                                                                                                                                                                                  • Opcode ID: d80f6818924473d30303d81fe54e2c60e80d4d48467b1be11ecdea8922cfb2bd
                                                                                                                                                                                  • Instruction ID: bf5a8322b686f4ad3c895ddce927ed1704d506df087ce0385f8e1f5704bd039d
                                                                                                                                                                                  • Opcode Fuzzy Hash: d80f6818924473d30303d81fe54e2c60e80d4d48467b1be11ecdea8922cfb2bd
                                                                                                                                                                                  • Instruction Fuzzy Hash: F4516AB8D1120DDBCB14EFA4E9859AEBBB1FF48308F204469D845A7300F739AA15DB61
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00005AFD,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC864CB
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC864C4
                                                                                                                                                                                  • misuse, xrefs: 6BC864BF
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC864B5
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 72f5d757fffa61ff009fc575256d1ce927c08e8a57e6e7de1bf5209b3a1dea44
                                                                                                                                                                                  • Instruction ID: 8cdd95e13d2eac3a7a5d3cbce6acba3263559504309629b83be4cacbacc56503
                                                                                                                                                                                  • Opcode Fuzzy Hash: 72f5d757fffa61ff009fc575256d1ce927c08e8a57e6e7de1bf5209b3a1dea44
                                                                                                                                                                                  • Instruction Fuzzy Hash: 05D148B0A25B02DFD701CF24C48075ABBF0BF84719F004A69E8698B341E778FA54CB92
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,0001120D,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC84A3A
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011208,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC84A6C
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011238,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC84BC3
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC84C38
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.$_memset
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 3073774149-2469029621
                                                                                                                                                                                  • Opcode ID: 3565364f9887c92d010643c8302b916e9606bb577f8e478b38696262f45c4416
                                                                                                                                                                                  • Instruction ID: 8870a1d33856d3e91650f5f4c3e0f8f7ed61fbc8ce717013c06d6c4e27fd7380
                                                                                                                                                                                  • Opcode Fuzzy Hash: 3565364f9887c92d010643c8302b916e9606bb577f8e478b38696262f45c4416
                                                                                                                                                                                  • Instruction Fuzzy Hash: 08918D31B082A457C714CB6D94605FDBFA1DF91229F4881EAE8D98B782E23EC655C7B0
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(json_%s() needs an odd number of arguments,set), ref: 6BC81D95
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC81DB7
                                                                                                                                                                                  • SI216a233b40cb7147.SQLITE.INTEROP(?), ref: 6BC81EC8
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC81F13
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC81F2E
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.$I216a233b40cb7147.Idb45e174afb28e2c.
                                                                                                                                                                                  • String ID: insert$json_%s() needs an odd number of arguments$set
                                                                                                                                                                                  • API String ID: 1140027450-1564884761
                                                                                                                                                                                  • Opcode ID: 33751e7cb5da889b19daf7373310c6b686510cd936a9a918d4f7fd946af08074
                                                                                                                                                                                  • Instruction ID: bea32b129bab255d7a2e5abcbfbdec614fbcefbbd5fcf7e9e69d73f1985c30d8
                                                                                                                                                                                  • Opcode Fuzzy Hash: 33751e7cb5da889b19daf7373310c6b686510cd936a9a918d4f7fd946af08074
                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E51A170A293208FD700CF2CD489B567BE5BB4932CF0445A9E8698B292F77DDB44C792
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,invalid,?,?,?,?,6BC8B9AD,?), ref: 6BC877A2
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AD42,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC877C0
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$API call with %s database connection pointer$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$invalid$misuse$unknown error
                                                                                                                                                                                  • API String ID: 2981141233-2151920856
                                                                                                                                                                                  • Opcode ID: 8ea9fc7c7ec96b16ebb95fe72bd73450924cea2e6b81d7b6a7ddc8c5fea3f361
                                                                                                                                                                                  • Instruction ID: 5f60649155a1dc97340af9e5bc6430a213f67fdda21d37e3de6b023ce4ce4cbd
                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ea9fc7c7ec96b16ebb95fe72bd73450924cea2e6b81d7b6a7ddc8c5fea3f361
                                                                                                                                                                                  • Instruction Fuzzy Hash: A0219E317267100BEA226768A801B577BD19B4223EF04007FE919EFB42F62DE901D3F1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,invalid,?,?,6BCBB55D,00000001), ref: 6BCB7029
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A7E4,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BCB7047
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BCB7040
                                                                                                                                                                                  • unable to close due to unfinalized statements or unfinished backups, xrefs: 6BCB70A8
                                                                                                                                                                                  • misuse, xrefs: 6BCB703B
                                                                                                                                                                                  • invalid, xrefs: 6BCB701D
                                                                                                                                                                                  • API call with %s database connection pointer, xrefs: 6BCB7022
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BCB7031
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$API call with %s database connection pointer$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$invalid$misuse$unable to close due to unfinalized statements or unfinished backups
                                                                                                                                                                                  • API String ID: 2981141233-354973669
                                                                                                                                                                                  • Opcode ID: f3e7fbb223b4e27ac84f9ffaa81590d164326a8cb58c0a6b0abdca8b2b39f733
                                                                                                                                                                                  • Instruction ID: ac32fa261fd20033bcd41877194905944851a8ec0627caefbb80f188b352cecb
                                                                                                                                                                                  • Opcode Fuzzy Hash: f3e7fbb223b4e27ac84f9ffaa81590d164326a8cb58c0a6b0abdca8b2b39f733
                                                                                                                                                                                  • Instruction Fuzzy Hash: 1511E431665B2417EA2167786C06B9F77844B01729F000067FD9DEE282FB2DDA0593F6
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIfc4b758a3d39aef3.SQLITE.INTEROP(?,?,?,?,?), ref: 6BC801C4
                                                                                                                                                                                  • SI25d73a5ab4d6cacb.SQLITE.INTEROP ref: 6BC80208
                                                                                                                                                                                  • SI25d73a5ab4d6cacb.SQLITE.INTEROP ref: 6BC80233
                                                                                                                                                                                  • SI30455e90830ca460.SQLITE.INTEROP(?,?), ref: 6BC802B1
                                                                                                                                                                                  • SI558bdfe0e27562ea.SQLITE.INTEROP(?,?), ref: 6BC802D3
                                                                                                                                                                                  • SIfc4b758a3d39aef3.SQLITE.INTEROP(?,?,?,?,?,?,?,?,?), ref: 6BC80574
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I25d73a5ab4d6cacb.Ifc4b758a3d39aef3.$I30455e90830ca460.I558bdfe0e27562ea.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 823083451-0
                                                                                                                                                                                  • Opcode ID: f99e0914da74379c97d2f935ea7fcff8663ff4ecde8642e7b322606c3076ca54
                                                                                                                                                                                  • Instruction ID: a81a42ea01ee9f3771356b9b4f61d9736a6a64fea15f25ca1b0f0fcc63b271f7
                                                                                                                                                                                  • Opcode Fuzzy Hash: f99e0914da74379c97d2f935ea7fcff8663ff4ecde8642e7b322606c3076ca54
                                                                                                                                                                                  • Instruction Fuzzy Hash: F6F1C7B191A2518FD700CF28C880A1BBFE5BFC5319F05855DF8998B312E378DA45CBA2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,00000000,00000001,?,?), ref: 6BC49018
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC4907D
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC4908A
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC490A1
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC490AE
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 372259789-0
                                                                                                                                                                                  • Opcode ID: 1d85f92e249a2995e0b67ce251d4528996e998b3b3dca577644b5d9610e16888
                                                                                                                                                                                  • Instruction ID: d9402e42b4ae9cdaae557ccfd36049ed83cc9f9d5a0de36e461a5801169075f6
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d85f92e249a2995e0b67ce251d4528996e998b3b3dca577644b5d9610e16888
                                                                                                                                                                                  • Instruction Fuzzy Hash: FC819DB1925322AFD700DF28D98195BB7E4BF89718F008A6EF84897201F775E7548BD2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID: DELETE$Expression tree is too large (maximum depth %d)$ORDER BY without LIMIT on %s
                                                                                                                                                                                  • API String ID: 2102423945-20366875
                                                                                                                                                                                  • Opcode ID: 1c7a987faeff2a262ebbbbadfd8c0dc8113cffede496d1aad6ef23cf9c26ded4
                                                                                                                                                                                  • Instruction ID: 71f9d4f636f9dad31ba7d1b87cc4c47355d079427ad130731ca9cc7559fe81f0
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1c7a987faeff2a262ebbbbadfd8c0dc8113cffede496d1aad6ef23cf9c26ded4
                                                                                                                                                                                  • Instruction Fuzzy Hash: 68C10171A117119BC320CF28CC82B1B73E4AF85714F100658F959AB392E7BAEA15CBD6
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(SELECT tbl, ?2, stat FROM %Q.sqlite_stat1 WHERE tbl IS ?1 AND idx IS (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END),?,?,?,?), ref: 6BCFB33B
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • SELECT * FROM , xrefs: 6BCFB382
                                                                                                                                                                                  • sqlite_stat1, xrefs: 6BCFB319
                                                                                                                                                                                  • SELECT tbl, ?2, stat FROM %Q.sqlite_stat1 WHERE tbl IS ?1 AND idx IS (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END), xrefs: 6BCFB336
                                                                                                                                                                                  • WHERE , xrefs: 6BCFB3DC
                                                                                                                                                                                  • AND , xrefs: 6BCFB56B
                                                                                                                                                                                  • IS ?, xrefs: 6BCFB4D2
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Idb45e174afb28e2c.
                                                                                                                                                                                  • String ID: AND $ IS ?$ WHERE $SELECT * FROM $SELECT tbl, ?2, stat FROM %Q.sqlite_stat1 WHERE tbl IS ?1 AND idx IS (CASE WHEN ?2=X'' THEN NULL ELSE ?2 END)$sqlite_stat1
                                                                                                                                                                                  • API String ID: 778684903-197720640
                                                                                                                                                                                  • Opcode ID: 2aacf99589bdd9ba1c647d3aaed0b4e4ede0c392a6ea1b1c2fb789a93a26c082
                                                                                                                                                                                  • Instruction ID: 1d907b7b08b46f3c69cf71ef20a90a60d8562d51c7082ffd8674275c5689ce87
                                                                                                                                                                                  • Opcode Fuzzy Hash: 2aacf99589bdd9ba1c647d3aaed0b4e4ede0c392a6ea1b1c2fb789a93a26c082
                                                                                                                                                                                  • Instruction Fuzzy Hash: 52A1A4B19183019FD304DF64D881A5BB7E9EFC9318F04896DF99897341F738DA198BA2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIffb8076c269e2a85.SQLITE.INTEROP ref: 6BC758C2
                                                                                                                                                                                  • __aulldiv.LIBCMT ref: 6BC7598A
                                                                                                                                                                                  • SIdace78b5300c999f.SQLITE.INTEROP(?), ref: 6BC75A10
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Idace78b5300c999f.Iffb8076c269e2a85.__aulldiv
                                                                                                                                                                                  • String ID: %llu$%llu$%llu
                                                                                                                                                                                  • API String ID: 1680873459-507185057
                                                                                                                                                                                  • Opcode ID: 9bc56795cc821950c10b65f4f4ae4c77e85678ba89ca265188b1618457fae70a
                                                                                                                                                                                  • Instruction ID: 1239c980a74bc7ea083ed0b97fc634acf33d7a301a5169e2c1884b3b101736f8
                                                                                                                                                                                  • Opcode Fuzzy Hash: 9bc56795cc821950c10b65f4f4ae4c77e85678ba89ca265188b1618457fae70a
                                                                                                                                                                                  • Instruction Fuzzy Hash: 8A91DFB1A24311AFC710DF28C88196BB7E4FF88328F50496EF95587251E735EA45CBE2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI8c5d6a3d79dd16ae.SQLITE.INTEROP(?,00000001,00000000,00000000), ref: 6BC948AA
                                                                                                                                                                                  • SI952d22c6db518ea2.SQLITE.INTEROP(?,00000001,?,?,?,?,?,?), ref: 6BC94924
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00015BE4,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC94A7F
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC94A78
                                                                                                                                                                                  • (, xrefs: 6BC94B08
                                                                                                                                                                                  • misuse, xrefs: 6BC94A73
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC94A69
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.I8c5d6a3d79dd16ae.I952d22c6db518ea2.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$($fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 747483182-3128250811
                                                                                                                                                                                  • Opcode ID: 524878a43b0ab8a6512b0f19418621ee4cf853c8d7874d774b7fdd3d16aaea8d
                                                                                                                                                                                  • Instruction ID: 292388896bd0903e0a516aa5abc8149805e4dca81f105adff84aeee2d0def791
                                                                                                                                                                                  • Opcode Fuzzy Hash: 524878a43b0ab8a6512b0f19418621ee4cf853c8d7874d774b7fdd3d16aaea8d
                                                                                                                                                                                  • Instruction Fuzzy Hash: D3A13870A186619FE724DF29C89066ABBE1BFC5315F044699F8B48B341E73CDB05CBA1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC5454F
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC54558
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID: remove_diacritics=0$remove_diacritics=1$remove_diacritics=2$separators=$tokenchars=
                                                                                                                                                                                  • API String ID: 372259789-131617836
                                                                                                                                                                                  • Opcode ID: 12555f39a9df55a572bcbbdb4fa4c154f86353a4a699f07de89715b75741f711
                                                                                                                                                                                  • Instruction ID: cd0da4a487f2c38dea4bd10ad3c49bcbda3a48b842062189d7f1a16c11374974
                                                                                                                                                                                  • Opcode Fuzzy Hash: 12555f39a9df55a572bcbbdb4fa4c154f86353a4a699f07de89715b75741f711
                                                                                                                                                                                  • Instruction Fuzzy Hash: 6471E773E5D1900BD3118F288060756FFB2AB82324F5D86E8D4D94F30AE736EA728785
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memmove.LIBCMT ref: 6BC84428
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00012773,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC84475
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d._memmove
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 3148929312-2469029621
                                                                                                                                                                                  • Opcode ID: 456ca0b2c01a424af96d25dc03be00576cc5672e33f9d145333271f697de161a
                                                                                                                                                                                  • Instruction ID: 09fc3108d198cf9570cc9727269a836b937df532ac86f19d256923df65186248
                                                                                                                                                                                  • Opcode Fuzzy Hash: 456ca0b2c01a424af96d25dc03be00576cc5672e33f9d145333271f697de161a
                                                                                                                                                                                  • Instruction Fuzzy Hash: E261E830E142199FCB14CFA8C8C09DDBBB1FF55318F1481A9D809AB346E738AA45CBE1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP ref: 6BC78336
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,000000FF), ref: 6BC78438
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC78441
                                                                                                                                                                                  • SI1bf8975e567ea97a.SQLITE.INTEROP(?), ref: 6BC78454
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC78461
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC7846E
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.$I1bf8975e567ea97a.I8b0d9e6837e61abc.
                                                                                                                                                                                  • String ID: domain error
                                                                                                                                                                                  • API String ID: 2338593189-1959930803
                                                                                                                                                                                  • Opcode ID: 64cccdf1de6e0649025e1a279a6c1dd855e33b3b50dbe284a2392eb4b24edfc8
                                                                                                                                                                                  • Instruction ID: 41036b85a1b651e98e431e3f832dfbd0f81611e7fccd5ef989cced3ee2d4b526
                                                                                                                                                                                  • Opcode Fuzzy Hash: 64cccdf1de6e0649025e1a279a6c1dd855e33b3b50dbe284a2392eb4b24edfc8
                                                                                                                                                                                  • Instruction Fuzzy Hash: E45158B2A243105BC720AE7E9C5195B7395AFC1224F208679EE6887340F73DCB0587E2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AA59,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC8330D
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$like$misuse$unable to delete/modify user-function due to active statements
                                                                                                                                                                                  • API String ID: 2981141233-1900398634
                                                                                                                                                                                  • Opcode ID: d0e826fc175fb821f1ba60bc6e6998a185db0074648e0ccaa4421017e4515322
                                                                                                                                                                                  • Instruction ID: 3469e311853453c0b18cd49adcf1f0ef8e804b37bfd081db9df862d90d0beb92
                                                                                                                                                                                  • Opcode Fuzzy Hash: d0e826fc175fb821f1ba60bc6e6998a185db0074648e0ccaa4421017e4515322
                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E5105B1A20700ABE7305F188C82B2BBAE16B82758F00447DF5499F283F77C97558662
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011969,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,00000000,?), ref: 6BC90723
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: 4406b875396f8689c8cea7cc095f62aff264219a500dc0c0bd09e39cd9e40a2b
                                                                                                                                                                                  • Instruction ID: f3399c55731d92d15b265dd16c133277466385cbeb2cc381c3abd15b95aab795
                                                                                                                                                                                  • Opcode Fuzzy Hash: 4406b875396f8689c8cea7cc095f62aff264219a500dc0c0bd09e39cd9e40a2b
                                                                                                                                                                                  • Instruction Fuzzy Hash: 0B514C71B111156BD310EF69E88599AB7A0FB45335F1041A5E94CCB682F73CDA90CBF0
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000136D0,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BCBB2BF
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,invalid,?,6BC860BE), ref: 6BC85DD8
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BCBB1E3
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BCBB261
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BCBB2B8
                                                                                                                                                                                  • misuse, xrefs: 6BCBB2B3
                                                                                                                                                                                  • source and destination must be distinct, xrefs: 6BCBB174
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BCBB2A9
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.$Iaa0f8e0c251cfd1d._memset
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse$source and destination must be distinct
                                                                                                                                                                                  • API String ID: 3417782715-2726992392
                                                                                                                                                                                  • Opcode ID: 838e705487fc98fc5d7b626019b5c49f1422289e5201d4bd07695a7879cf9d84
                                                                                                                                                                                  • Instruction ID: a0e3a1195b3e57a6046088426d8905f0927fd39716f0a0c8b9993c6053dede12
                                                                                                                                                                                  • Opcode Fuzzy Hash: 838e705487fc98fc5d7b626019b5c49f1422289e5201d4bd07695a7879cf9d84
                                                                                                                                                                                  • Instruction Fuzzy Hash: C541A6B0A213019BEB109F7A988670FB394EF40759F004439ED5DDB241F738E615CBA2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(json_%s() needs an odd number of arguments,replace), ref: 6BC81F66
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC81F8B
                                                                                                                                                                                  • SI216a233b40cb7147.SQLITE.INTEROP(?), ref: 6BC82071
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC8208E
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC820A9
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • replace, xrefs: 6BC81F5C
                                                                                                                                                                                  • json_%s() needs an odd number of arguments, xrefs: 6BC81F61
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.$I216a233b40cb7147.Idb45e174afb28e2c.
                                                                                                                                                                                  • String ID: json_%s() needs an odd number of arguments$replace
                                                                                                                                                                                  • API String ID: 1140027450-3593220660
                                                                                                                                                                                  • Opcode ID: c0fa42c39c161b37ced7f0943015cc5ad4d4b0c52bc5dced644059ef8d74e2e0
                                                                                                                                                                                  • Instruction ID: 1110fc346ce76edbd24e49af0fb9b3d87a780e319f8fdc861d4bbb4ac6bd1e4a
                                                                                                                                                                                  • Opcode Fuzzy Hash: c0fa42c39c161b37ced7f0943015cc5ad4d4b0c52bc5dced644059ef8d74e2e0
                                                                                                                                                                                  • Instruction Fuzzy Hash: CB411671A242249FD700CF28C899A567BE0AB4536CF0445A5EC69CB392F73DDB44C792
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,invalid,?,6BC860BE), ref: 6BC85DD8
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: API call with %s database connection pointer$NULL$invalid$unopened
                                                                                                                                                                                  • API String ID: 2981141233-406007132
                                                                                                                                                                                  • Opcode ID: 728df8b1d739c9a4d7f5c65577c065c5634da246a5a12f848ec04a5ac4f12ee4
                                                                                                                                                                                  • Instruction ID: 7893d307be9e9968cb7986a59264da879bf719abb28325d5bd29aba7c50831d9
                                                                                                                                                                                  • Opcode Fuzzy Hash: 728df8b1d739c9a4d7f5c65577c065c5634da246a5a12f848ec04a5ac4f12ee4
                                                                                                                                                                                  • Instruction Fuzzy Hash: C2E065657FF65429E92463742C0EB8D1B97039232EF1404B7FA679C4D7F64E42192022
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIb50fc3839c421869.SQLITE.INTEROP(?,?,?,?,000000FF), ref: 6BC7226D
                                                                                                                                                                                  • SIb50fc3839c421869.SQLITE.INTEROP(?,?,00000000,?,000000FF), ref: 6BC7228A
                                                                                                                                                                                  • SI353770fd94e573c1.SQLITE.INTEROP(?,?,?,000000FF), ref: 6BC722C5
                                                                                                                                                                                  • SI353770fd94e573c1.SQLITE.INTEROP(?,?), ref: 6BC722E3
                                                                                                                                                                                  • SI353770fd94e573c1.SQLITE.INTEROP(?,?), ref: 6BC72301
                                                                                                                                                                                  • SI353770fd94e573c1.SQLITE.INTEROP(?,?), ref: 6BC7231F
                                                                                                                                                                                  • SIb50fc3839c421869.SQLITE.INTEROP(?,?,?), ref: 6BC7234E
                                                                                                                                                                                  • SI353770fd94e573c1.SQLITE.INTEROP(?,?), ref: 6BC7236C
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I353770fd94e573c1.$Ib50fc3839c421869.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 3315215020-0
                                                                                                                                                                                  • Opcode ID: 767bfdc7fbed38bb4f4c954bc937db2680514231f3805abcb1ca5affe3d257df
                                                                                                                                                                                  • Instruction ID: 7b8d7eb07dcea4a5486963efc2583b5f903f18e80c12f7be7064a96f0058851d
                                                                                                                                                                                  • Opcode Fuzzy Hash: 767bfdc7fbed38bb4f4c954bc937db2680514231f3805abcb1ca5affe3d257df
                                                                                                                                                                                  • Instruction Fuzzy Hash: E5515D76B241046FC710DF68EC45AAA73A9EBC9239F1486B9FD1CCB341E635DA118BD0
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,0001235A,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,74FF8504,6BCBAEB6,00000001,?,?,?,?,?,6BC98251,74FF8504,?), ref: 6BC89FD9
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: 4152beeeee7ff1ce1e9528beb32131f63a2a035315dd34e6e3731566ef12e5fd
                                                                                                                                                                                  • Instruction ID: 445e14ccee78dc3940c8a6122311141ae454bf5f1441d186ed9635bd50a5d567
                                                                                                                                                                                  • Opcode Fuzzy Hash: 4152beeeee7ff1ce1e9528beb32131f63a2a035315dd34e6e3731566ef12e5fd
                                                                                                                                                                                  • Instruction Fuzzy Hash: 78127C74A153118FC715CF28C084A0ABBE1BFC8358F554999F8999B381F739EE86CB91
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: false$null$true
                                                                                                                                                                                  • API String ID: 0-2913297407
                                                                                                                                                                                  • Opcode ID: c50aa26f63c625eb13fd11e53621b66a970bff1cf709dc5ab8e09acd8cae713c
                                                                                                                                                                                  • Instruction ID: 9f4a8068121ddd3b5eb1f33bf7ea85a02dbd3cd1d57666a362ed3fcb3b1d59aa
                                                                                                                                                                                  • Opcode Fuzzy Hash: c50aa26f63c625eb13fd11e53621b66a970bff1cf709dc5ab8e09acd8cae713c
                                                                                                                                                                                  • Instruction Fuzzy Hash: B8E1A03292D2454FD710CE2C8880F627BE19F86325F0445DAD9988F146F72ED7B687A9
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • vtable constructor did not declare schema: %s, xrefs: 6BC5B655
                                                                                                                                                                                  • vtable constructor failed: %s, xrefs: 6BC5B5D1
                                                                                                                                                                                  • hidden, xrefs: 6BC5B713
                                                                                                                                                                                  • vtable constructor called recursively: %s, xrefs: 6BC5B572
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: hidden$vtable constructor called recursively: %s$vtable constructor did not declare schema: %s$vtable constructor failed: %s
                                                                                                                                                                                  • API String ID: 0-1299490920
                                                                                                                                                                                  • Opcode ID: 86e5358a0ab8f97211b01206520670d6eaab5ff258717067dcd5482a5d25f5b1
                                                                                                                                                                                  • Instruction ID: 413b23f35990ed51196423581fef391f7e442c534e059c6e125fc54d7e4d76a6
                                                                                                                                                                                  • Opcode Fuzzy Hash: 86e5358a0ab8f97211b01206520670d6eaab5ff258717067dcd5482a5d25f5b1
                                                                                                                                                                                  • Instruction Fuzzy Hash: B5F1A571A112159FDB00CF68C480A9ABBF5FF49308F1485A9D859DB301F739EA75CBA4
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC8AB22
                                                                                                                                                                                  • SI9a326fe0ddbebf12.SQLITE.INTEROP(-00008000,00000000), ref: 6BC8AC39
                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC8AC6C
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • recovered %d frames from WAL file %s, xrefs: 6BC8AEAC
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I9a326fe0ddbebf12.Unothrow_t@std@@@__ehfuncinfo$??2@_memset
                                                                                                                                                                                  • String ID: recovered %d frames from WAL file %s
                                                                                                                                                                                  • API String ID: 4193966855-1429783703
                                                                                                                                                                                  • Opcode ID: 13eba5fb6f3c6561d0ae21ae318620e227a5d7a4943748204ea840c721b05542
                                                                                                                                                                                  • Instruction ID: 6b3a25c8e11a473fa3a185ccc332e233dbcdcd4a59835949ab800a560b47d3a2
                                                                                                                                                                                  • Opcode Fuzzy Hash: 13eba5fb6f3c6561d0ae21ae318620e227a5d7a4943748204ea840c721b05542
                                                                                                                                                                                  • Instruction Fuzzy Hash: F3D17BB1E106049FD714CFA8C891B9EBBF6FF88308F144569E546AB390E779EA41CB50
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC9450B
                                                                                                                                                                                  • _memmove.LIBCMT ref: 6BC94555
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,0003544F,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC947E5
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC947DE
                                                                                                                                                                                  • database corruption, xrefs: 6BC947D9
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC947CF
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d._memmove_memset
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 1567147133-2469029621
                                                                                                                                                                                  • Opcode ID: 95e638dae1ec10f65084bd02d429a6cea97b97b0e418f5c60369c5a9ee0199bc
                                                                                                                                                                                  • Instruction ID: 0a28fe040837109cc82052d9584f632f8b98114373f5d677899f73789d76b2d9
                                                                                                                                                                                  • Opcode Fuzzy Hash: 95e638dae1ec10f65084bd02d429a6cea97b97b0e418f5c60369c5a9ee0199bc
                                                                                                                                                                                  • Instruction Fuzzy Hash: 92D1C1B0A252018BFB34EF28E8D475637A5BF41309F1445A9DC25CF24AF739DA51CB91
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011E43,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,?,?,?,?,6BC9B7A4,00000000,?,00000000,00000000), ref: 6BC90355
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011E52,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,?,?,?,?,6BC9B7A4,00000000,?,00000000,00000000), ref: 6BC903A1
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: 94651b27cee656ee2e85d10b768a931b4d8b0dca550045814c5c1979a7726385
                                                                                                                                                                                  • Instruction ID: e05ca267104f50720eccaa9a0d6a221906b20f1a93ad9530a390d697c65dcf95
                                                                                                                                                                                  • Opcode Fuzzy Hash: 94651b27cee656ee2e85d10b768a931b4d8b0dca550045814c5c1979a7726385
                                                                                                                                                                                  • Instruction Fuzzy Hash: 34B17C71A143019FE704DF29E480A5AB7E5FBC8714F04866DFD589B341E738EA44CBA2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC52A44
                                                                                                                                                                                    • Part of subcall function 6BCF5630: _memset.LIBCMT ref: 6BCF5737
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID: L* N* Co$categories$remove_diacritics$separators$tokenchars
                                                                                                                                                                                  • API String ID: 2102423945-414796364
                                                                                                                                                                                  • Opcode ID: 8501aed875572385085feca516d180c0d82f2771c88b8a5064077b9822e5de33
                                                                                                                                                                                  • Instruction ID: d41136dcfdc0a57454c150d5a186d55265153f7e5384b44a47385e5f33b71ed8
                                                                                                                                                                                  • Opcode Fuzzy Hash: 8501aed875572385085feca516d180c0d82f2771c88b8a5064077b9822e5de33
                                                                                                                                                                                  • Instruction Fuzzy Hash: 23B13A729292524BE7159F39842462B7BE0FF42709F0408ADE9D98F246F73CD634CB99
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI216a233b40cb7147.SQLITE.INTEROP(?,00000000), ref: 6BC7A2EF
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP(?), ref: 6BC7A302
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP(?), ref: 6BC7A32C
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I8b0d9e6837e61abc.$I216a233b40cb7147.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 305067579-0
                                                                                                                                                                                  • Opcode ID: 22d7a506e7403ec6d7174734062aede213fcbeefb50703fc5b0d2fd0e28181b8
                                                                                                                                                                                  • Instruction ID: 214ba32865a445dfe735955fdb2f2ada2b194ebbefc8379b9b5cd889d8280f9a
                                                                                                                                                                                  • Opcode Fuzzy Hash: 22d7a506e7403ec6d7174734062aede213fcbeefb50703fc5b0d2fd0e28181b8
                                                                                                                                                                                  • Instruction Fuzzy Hash: 1AA1C271A293018FD320DF29C481A5BBBE5EBC5318F14497DF89987301E73AEA458B92
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC54C51
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC54CA2
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC54D99
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC54DC3
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC54DD0
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC54DF2
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC54E37
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1480580083-0
                                                                                                                                                                                  • Opcode ID: 663e6b86d17ab2a7b6f2ee2359fe2e760fa0c2d1de033a7919c84e4e218b2c80
                                                                                                                                                                                  • Instruction ID: 55fc36ece3561a036b02dfb2697b79619851d4192025dbec9579fcd4ac6c487a
                                                                                                                                                                                  • Opcode Fuzzy Hash: 663e6b86d17ab2a7b6f2ee2359fe2e760fa0c2d1de033a7919c84e4e218b2c80
                                                                                                                                                                                  • Instruction Fuzzy Hash: 8EA13BB19293119FD310CF68D880A5BB7F4BF88718F104A5DF99987305E739EA25CB92
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B224,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?), ref: 6BCF3038
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$BINARY$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse$no such table column: %s.%s
                                                                                                                                                                                  • API String ID: 2981141233-502253091
                                                                                                                                                                                  • Opcode ID: 30ad94533cfc501b1a966449cce899cea45a58cebb52b1efe925e045df569308
                                                                                                                                                                                  • Instruction ID: ade7f0da5bade33b3e58a07860abf68f55cc88151bb025f85296de8fc32bdc65
                                                                                                                                                                                  • Opcode Fuzzy Hash: 30ad94533cfc501b1a966449cce899cea45a58cebb52b1efe925e045df569308
                                                                                                                                                                                  • Instruction Fuzzy Hash: 3F8170B0E212699BDB40CF65C891BAEB7B9AF45704F1040E9F814EF341E778DB428B91
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP(00000000), ref: 6BC7AF95
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP(?,00000000), ref: 6BC7AFA2
                                                                                                                                                                                  • SIffb8076c269e2a85.SQLITE.INTEROP(00000000), ref: 6BC7AFC2
                                                                                                                                                                                  • SIffb8076c269e2a85.SQLITE.INTEROP(?,00000000), ref: 6BC7AFCD
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP(00000000), ref: 6BC7B037
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP(?), ref: 6BC7B06B
                                                                                                                                                                                  • SI1bf8975e567ea97a.SQLITE.INTEROP(?), ref: 6BC7B155
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I8b0d9e6837e61abc.$Iffb8076c269e2a85.$I1bf8975e567ea97a.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1260191962-0
                                                                                                                                                                                  • Opcode ID: cc7b7ae90a37a3beefe511d9505e34acdf17729b6f3bd3124e83a7b5b39fac18
                                                                                                                                                                                  • Instruction ID: 3b396f0486b98fc6354d1dc0e1690ba926bbfbb4c3b9477e5f31592e4a774010
                                                                                                                                                                                  • Opcode Fuzzy Hash: cc7b7ae90a37a3beefe511d9505e34acdf17729b6f3bd3124e83a7b5b39fac18
                                                                                                                                                                                  • Instruction Fuzzy Hash: 5671B271A357018BD720EF34C8E161BB7E5AF89704F1449BDE8A98B301F739DA458792
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC78AE4
                                                                                                                                                                                  • SIffb8076c269e2a85.SQLITE.INTEROP(?), ref: 6BC78B62
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP(?), ref: 6BC78B7C
                                                                                                                                                                                  • SIdace78b5300c999f.SQLITE.INTEROP(?,00000007,00000000,000000FF), ref: 6BC78CEF
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I8b0d9e6837e61abc.Idace78b5300c999f.Iffb8076c269e2a85._memset
                                                                                                                                                                                  • String ID: %g${%lld
                                                                                                                                                                                  • API String ID: 3673669252-3707171336
                                                                                                                                                                                  • Opcode ID: d9732c3b40f5d2bdc838994b542317727d9c7957cab2b881c2a3200b61290a1a
                                                                                                                                                                                  • Instruction ID: cf4bb712f5c2f12be022ec555b8d63d3b7c9118d8310550291d020f2107c33e3
                                                                                                                                                                                  • Opcode Fuzzy Hash: d9732c3b40f5d2bdc838994b542317727d9c7957cab2b881c2a3200b61290a1a
                                                                                                                                                                                  • Instruction Fuzzy Hash: 1761F5B15293518BD320EF3D8881A5BBBE1BF96308F04496DE9D987341F739E605CB92
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • sqlite_stat1, xrefs: 6BCD01E4
                                                                                                                                                                                  • SELECT tbl,idx,stat FROM %Q.sqlite_stat1, xrefs: 6BCD020B
                                                                                                                                                                                  • SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx, xrefs: 6BCD02E9
                                                                                                                                                                                  • sqlite_stat4, xrefs: 6BCD02CE
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: SELECT idx,count(*) FROM %Q.sqlite_stat4 GROUP BY idx$SELECT tbl,idx,stat FROM %Q.sqlite_stat1$sqlite_stat1$sqlite_stat4
                                                                                                                                                                                  • API String ID: 0-291810292
                                                                                                                                                                                  • Opcode ID: a7910d0eb681959acbf8ac227a79ad7679f59cda9a365fcac39129165f39d4f4
                                                                                                                                                                                  • Instruction ID: 07cbf47580539d8cf107d5b3f438e7650d22c3701aaf920af57c3696223f2be6
                                                                                                                                                                                  • Opcode Fuzzy Hash: a7910d0eb681959acbf8ac227a79ad7679f59cda9a365fcac39129165f39d4f4
                                                                                                                                                                                  • Instruction Fuzzy Hash: FC71C579E217119BDB01DF68C895BAEB3B4BF05315F000199DE18AB241F738EA50CBD5
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?,00000000,?,?,?,6BCF3F39,?,00000080), ref: 6BCF1052
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Ia364946505687432.
                                                                                                                                                                                  • String ID: cannot open value of type %s$integer$no such rowid: %lld$null$real
                                                                                                                                                                                  • API String ID: 933419003-2278770044
                                                                                                                                                                                  • Opcode ID: cdef248d10b8147ad27e3afe5f371a0949f7df98929c7f278cfe83198c563ee8
                                                                                                                                                                                  • Instruction ID: fdcd912bdf1cc2473470e341c61e0d8f9510d90ea639ccd89672b788893b9f94
                                                                                                                                                                                  • Opcode Fuzzy Hash: cdef248d10b8147ad27e3afe5f371a0949f7df98929c7f278cfe83198c563ee8
                                                                                                                                                                                  • Instruction Fuzzy Hash: B941DFF16147009FC714CF29D891A26B3F9FF89324F0086ADE8098B701E739E915CB91
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BD11E56
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BD11EC1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BD11F38
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.$_memset
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 3073774149-160653349
                                                                                                                                                                                  • Opcode ID: a15ab813d1d47f281db968dd1a4b625e655dcd1cf929453ecc49decff16de279
                                                                                                                                                                                  • Instruction ID: b9c8fff0802a1cd880581ecc5bc4910ad4a0813969e224c95b7ae52af25664a1
                                                                                                                                                                                  • Opcode Fuzzy Hash: a15ab813d1d47f281db968dd1a4b625e655dcd1cf929453ecc49decff16de279
                                                                                                                                                                                  • Instruction Fuzzy Hash: 994103B1B147259BD710DFB9AC46B87B7A4BF81728F000568EA1DCF241EB79E5108BE1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC82342
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC8235D
                                                                                                                                                                                  • SI1bf8975e567ea97a.SQLITE.INTEROP(?), ref: 6BC82392
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC8239F
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC823B8
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC823C9
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC823E2
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.$I1bf8975e567ea97a.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 2044891589-0
                                                                                                                                                                                  • Opcode ID: e570430fce4c711fbbe8f1cb52a3b9c79a3d6190f691a24a620831a9d4487b3d
                                                                                                                                                                                  • Instruction ID: ca51d1b5f88dab961e6a8da5e5efa5eaa4d25c3574a78fad77c1ca6d4f52347b
                                                                                                                                                                                  • Opcode Fuzzy Hash: e570430fce4c711fbbe8f1cb52a3b9c79a3d6190f691a24a620831a9d4487b3d
                                                                                                                                                                                  • Instruction Fuzzy Hash: 7541C4B1A253105FD300CF29D86694BBBE8AB8475DF044469F845CB202F739DB55C7E2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID: ,$7$9
                                                                                                                                                                                  • API String ID: 2102423945-1653249994
                                                                                                                                                                                  • Opcode ID: 8a995c2b27bb8b037c44c8e8aec729e33f202ecd00c557c451a97611ca4748bc
                                                                                                                                                                                  • Instruction ID: 5e2dcbbfcbeaf482f5a446e9d667eb61f5e40119723694cf7f24d6060fc62b2e
                                                                                                                                                                                  • Opcode Fuzzy Hash: 8a995c2b27bb8b037c44c8e8aec729e33f202ecd00c557c451a97611ca4748bc
                                                                                                                                                                                  • Instruction Fuzzy Hash: 7231A4B59193409FE314CF24D891B6BB7E8AF94614F04491DFA944B281F779E708CB92
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(non-deterministic use of %s() in %s,?,a generated column), ref: 6BC6D76B
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,00000000,000000FF,000000FF,00000001,000000FF,non-deterministic use of %s() in %s,?,a generated column), ref: 6BC6D78A
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.Idb45e174afb28e2c.
                                                                                                                                                                                  • String ID: a CHECK constraint$a generated column$an index$non-deterministic use of %s() in %s
                                                                                                                                                                                  • API String ID: 3537641774-3705377941
                                                                                                                                                                                  • Opcode ID: 64aa1ebfddaaa07a3a14bb41aabdf7714e864509cd44852048c3a2e3dcc48723
                                                                                                                                                                                  • Instruction ID: 88334ee04edf277fa4a0906ce9174df18d84bf68305cc56f3715d86930ff628f
                                                                                                                                                                                  • Opcode Fuzzy Hash: 64aa1ebfddaaa07a3a14bb41aabdf7714e864509cd44852048c3a2e3dcc48723
                                                                                                                                                                                  • Instruction Fuzzy Hash: 8801F9B1224114AFD624CB5CD881E3173D89F46778B200399F478CF2D1FB1AE941C362
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AA20,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC8CFA9
                                                                                                                                                                                  • SIdbdaa654d0b26d40.SQLITE.INTEROP(?,6BC2AF80,?), ref: 6BC8CFC8
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC8CFA2
                                                                                                                                                                                  • misuse, xrefs: 6BC8CF9D
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC8CF93
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.$Idbdaa654d0b26d40.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 1815078321-160653349
                                                                                                                                                                                  • Opcode ID: c08ad9b0248b76dc13e3f1c6c119338bf1a8427d1b8b0f8e58c7bf5f1af7bfb7
                                                                                                                                                                                  • Instruction ID: 7c1489c1017cba96df21a3373e87b23eaa4fb3c23622e3473e7d615b80b4817f
                                                                                                                                                                                  • Opcode Fuzzy Hash: c08ad9b0248b76dc13e3f1c6c119338bf1a8427d1b8b0f8e58c7bf5f1af7bfb7
                                                                                                                                                                                  • Instruction Fuzzy Hash: D1F0B47676062436D60066BA7C02BCB7B588FC177DF000032FA0DEA182F76CA60141E5
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(KERNEL32.DLL,6BD414E0,00000008,6BC063F6,00000000,00000000,?,6BC0610E,00000000,00000001,00000000,?,6BC0C12D,00000018,6BD415D0,0000000C), ref: 6BC062FF
                                                                                                                                                                                  • __lock.LIBCMT ref: 6BC06333
                                                                                                                                                                                    • Part of subcall function 6BC0C1A2: __mtinitlocknum.LIBCMT ref: 6BC0C1B8
                                                                                                                                                                                    • Part of subcall function 6BC0C1A2: __amsg_exit.LIBCMT ref: 6BC0C1C4
                                                                                                                                                                                    • Part of subcall function 6BC0C1A2: EnterCriticalSection.KERNEL32(00000000,00000000,?,6BC064C6,0000000D,6BD41508,00000008,6BC065BD,00000000,?,6BC03311,00000000,6BD41440,00000008,6BC03376,?), ref: 6BC0C1CC
                                                                                                                                                                                  • InterlockedIncrement.KERNEL32(?), ref: 6BC06340
                                                                                                                                                                                  • __lock.LIBCMT ref: 6BC06354
                                                                                                                                                                                  • ___addlocaleref.LIBCMT ref: 6BC06372
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: __lock$CriticalEnterHandleIncrementInterlockedModuleSection___addlocaleref__amsg_exit__mtinitlocknum
                                                                                                                                                                                  • String ID: KERNEL32.DLL
                                                                                                                                                                                  • API String ID: 637971194-2576044830
                                                                                                                                                                                  • Opcode ID: 208e46d84b94a3d5689c54648897f9224320cce44603d6713de31dfa59b2ea83
                                                                                                                                                                                  • Instruction ID: 57ec18e99cce4294bd00b154a676ec737507c99dbfe89bc7db6aa3432b19da10
                                                                                                                                                                                  • Opcode Fuzzy Hash: 208e46d84b94a3d5689c54648897f9224320cce44603d6713de31dfa59b2ea83
                                                                                                                                                                                  • Instruction Fuzzy Hash: C9016D71844B01EEE7209F7AD406709FBE0AF50328F10895ED49A9B790DF79A784CF65
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000070D2,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC85ED9
                                                                                                                                                                                  • DeleteCriticalSection.KERNEL32(?), ref: 6BC85EE5
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC85EEC
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC85ED2
                                                                                                                                                                                  • misuse, xrefs: 6BC85ECD
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC85EC3
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: CriticalDeleteI769271af19a2299d.Iaa0f8e0c251cfd1d.Section
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 1777436853-160653349
                                                                                                                                                                                  • Opcode ID: 118a7e1eccfa8bd3d8f5fb829b5b0ddb9b5c9a193a97724d8794cedfb3110139
                                                                                                                                                                                  • Instruction ID: 9a20fe982bef553efa53c3d15ed7161191ccd2b06d8cae73cec20eb332a38b68
                                                                                                                                                                                  • Opcode Fuzzy Hash: 118a7e1eccfa8bd3d8f5fb829b5b0ddb9b5c9a193a97724d8794cedfb3110139
                                                                                                                                                                                  • Instruction Fuzzy Hash: 7CE0267266063427D91066A8AC02DD73B0C5B0227CB040062FA0EDE583F65DEA4082F2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC55A38
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC55A98
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC55B4C
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,?), ref: 6BC55C00
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(0000000B,?,?,?), ref: 6BC55C5E
                                                                                                                                                                                    • Part of subcall function 6BC3CC40: SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,6BC4D2C9,?,?,?,?,?,?), ref: 6BC3CC76
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,?,?), ref: 6BC55CD7
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 372259789-0
                                                                                                                                                                                  • Opcode ID: b4292a1bc2e923646797c1453fea2e49b29ccf1de4ef3917da0e9b6b6a192a79
                                                                                                                                                                                  • Instruction ID: 571ab0586bed4098b942e1582e5eb23d7b47c330badc0cbbabf575d97f6334ec
                                                                                                                                                                                  • Opcode Fuzzy Hash: b4292a1bc2e923646797c1453fea2e49b29ccf1de4ef3917da0e9b6b6a192a79
                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DB1B072720611AFDB05DF38D8C57EAB3A4BF49318F400265D96987200F739BA74CB9A
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                  • Opcode ID: 1f5d3f8071028d3df20fb02caeaba33d0455b4058431aeedad8a39113d3a5486
                                                                                                                                                                                  • Instruction ID: a075c8cc8a36fdd1edd26a3a198ea134c4f714225e15a692821808c14f1fa248
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f5d3f8071028d3df20fb02caeaba33d0455b4058431aeedad8a39113d3a5486
                                                                                                                                                                                  • Instruction Fuzzy Hash: 75A13774624B15CBDB21CF79C5806EFB3F1BB89304F50099AD4AA87204E739AB45CB92
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • foreign key on %s should reference only one column of table %T, xrefs: 6BC5CA3A
                                                                                                                                                                                  • number of columns in foreign key does not match the number of columns in the referenced table, xrefs: 6BC5CA63
                                                                                                                                                                                  • unknown column "%s" in foreign key definition, xrefs: 6BC5CCA6
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID: foreign key on %s should reference only one column of table %T$number of columns in foreign key does not match the number of columns in the referenced table$unknown column "%s" in foreign key definition
                                                                                                                                                                                  • API String ID: 2102423945-272990098
                                                                                                                                                                                  • Opcode ID: f24bdb638c600d64d200e6873869c229bf021d09a89feb6dc62af6e6c2356005
                                                                                                                                                                                  • Instruction ID: 3807811e77b40cd9040a67a21ae8047bd24a288c3011b1696da2328cf3653af4
                                                                                                                                                                                  • Opcode Fuzzy Hash: f24bdb638c600d64d200e6873869c229bf021d09a89feb6dc62af6e6c2356005
                                                                                                                                                                                  • Instruction Fuzzy Hash: 15E18EB6E112159FCB14CF68C480AABBBB1FF45304F1445A9D855AB301F738EA71CBA4
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI5b914c29cf5a7984.SQLITE.INTEROP(?), ref: 6BC7AC90
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP(00000000), ref: 6BC7ACAC
                                                                                                                                                                                  • SIffb8076c269e2a85.SQLITE.INTEROP ref: 6BC7ACBB
                                                                                                                                                                                  • SI5b914c29cf5a7984.SQLITE.INTEROP(?), ref: 6BC7AD35
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I5b914c29cf5a7984.$I8b0d9e6837e61abc.Iffb8076c269e2a85.
                                                                                                                                                                                  • String ID: string or blob too big
                                                                                                                                                                                  • API String ID: 2728433035-2803948771
                                                                                                                                                                                  • Opcode ID: 68e744d4b8c2e18077ff085efd0c7d9ee19719f39a75ed80ad45e02e1179ef5f
                                                                                                                                                                                  • Instruction ID: fb76175d4868238cb1c755289c8ac07b40e57b2b534ce0d21237773baa2d53a6
                                                                                                                                                                                  • Opcode Fuzzy Hash: 68e744d4b8c2e18077ff085efd0c7d9ee19719f39a75ed80ad45e02e1179ef5f
                                                                                                                                                                                  • Instruction Fuzzy Hash: A7A10772929B514BD324EF28888065A77E1BFD6325F154B7DF8A4873E0F738C6458782
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • __getptd.LIBCMT ref: 6BC081BF
                                                                                                                                                                                    • Part of subcall function 6BC0641B: __getptd_noexit.LIBCMT ref: 6BC0641E
                                                                                                                                                                                    • Part of subcall function 6BC0641B: __amsg_exit.LIBCMT ref: 6BC0642B
                                                                                                                                                                                  • __amsg_exit.LIBCMT ref: 6BC081DF
                                                                                                                                                                                  • __lock.LIBCMT ref: 6BC081EF
                                                                                                                                                                                  • InterlockedDecrement.KERNEL32(?), ref: 6BC0820C
                                                                                                                                                                                  • _free.LIBCMT ref: 6BC0821F
                                                                                                                                                                                  • InterlockedIncrement.KERNEL32(06761658), ref: 6BC08237
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 3470314060-0
                                                                                                                                                                                  • Opcode ID: 45167ab1597fe48a7f4f931fa821ac7f661981cb6d4bc0fb3bfb688873cc160b
                                                                                                                                                                                  • Instruction ID: c61b0df09c3c5a7a35360a3431e98e371c774695baedcce5dad3e11c60d5ac03
                                                                                                                                                                                  • Opcode Fuzzy Hash: 45167ab1597fe48a7f4f931fa821ac7f661981cb6d4bc0fb3bfb688873cc160b
                                                                                                                                                                                  • Instruction Fuzzy Hash: 1E018431921E219BEB40AF799405B59B7B0BF06769F018049E810AB280EF3D9B81DFE1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A4DE,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,00000000,?,?,?,6BC9103B,00000012,6BD2F004,?,6BCF5752), ref: 6BC8D0BA
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC8D0B3
                                                                                                                                                                                  • misuse, xrefs: 6BC8D0AE
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC8D0A4
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 139dc576b05f33d856dd0664f2131c75ac79b755d59720192a93b414f8002a65
                                                                                                                                                                                  • Instruction ID: 28d63ae4cc72c64394bff9c37496869eaaf8f5c3832b88ffc09bac4eb1ada1e5
                                                                                                                                                                                  • Opcode Fuzzy Hash: 139dc576b05f33d856dd0664f2131c75ac79b755d59720192a93b414f8002a65
                                                                                                                                                                                  • Instruction Fuzzy Hash: CA816D36B451095BDB00EE6DB8811ACF791F78A23AB5442BFEE0CCF700E632C9158B91
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: d$json_object() labels must be TEXT$json_object() requires an even number of arguments${
                                                                                                                                                                                  • API String ID: 0-256717443
                                                                                                                                                                                  • Opcode ID: d4af044f225fd6b41779a4bf4686caec4ccfa4d4e9ecaa097f9544d0be15a324
                                                                                                                                                                                  • Instruction ID: eeb56c13709fe699316984d5728df92fb1160194532997284ee4901d7aed1d64
                                                                                                                                                                                  • Opcode Fuzzy Hash: d4af044f225fd6b41779a4bf4686caec4ccfa4d4e9ecaa097f9544d0be15a324
                                                                                                                                                                                  • Instruction Fuzzy Hash: BA81B4B06583008FD324EF28C491B5BB7F1BF85358F104A6DF8999B291E739EA45CB52
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011ADC,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,00000000,?,?,?,?,6BCBAEB6), ref: 6BCB58E6
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011AC1,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,00000000,?,00000000,?,?,?,?,6BCBAEB6), ref: 6BCB59CA
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: ee220133d86e71569ebf02ae496b6fa38e5f227f35c0181adb6689760405cd18
                                                                                                                                                                                  • Instruction ID: 2919012b65bc6f1116348b6bdeaddde090ac7276d082db4bf0c085d6dbc432b3
                                                                                                                                                                                  • Opcode Fuzzy Hash: ee220133d86e71569ebf02ae496b6fa38e5f227f35c0181adb6689760405cd18
                                                                                                                                                                                  • Instruction Fuzzy Hash: 1171A171F11215AFDB04DF68C894A9EB7B5FB48324F1080A9DA19DB341E735EA52CBE0
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 0-2469029621
                                                                                                                                                                                  • Opcode ID: f6fabeedbdc3d82361f16ed47ad4c7377d3b10db9000f3c5b6cc210e266b089f
                                                                                                                                                                                  • Instruction ID: 7718bcf6151c6345de7b3a918bce920de2f21bcbd667269d35599ac2b3860111
                                                                                                                                                                                  • Opcode Fuzzy Hash: f6fabeedbdc3d82361f16ed47ad4c7377d3b10db9000f3c5b6cc210e266b089f
                                                                                                                                                                                  • Instruction Fuzzy Hash: 84719771E24A559BDB04CF69D8816AEBFB1FF41309F0480A9D8689B245F738DB14CBA1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC77EFB
                                                                                                                                                                                  • SI5b914c29cf5a7984.SQLITE.INTEROP(?), ref: 6BC77F33
                                                                                                                                                                                  • SI905dcc543d48caab.SQLITE.INTEROP(?,SHA3 size should be one of: 224 256 384 512,000000FF), ref: 6BC77F69
                                                                                                                                                                                  • SIffb8076c269e2a85.SQLITE.INTEROP(?,?,?), ref: 6BC77FA3
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • SHA3 size should be one of: 224 256 384 512, xrefs: 6BC77F63
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I5b914c29cf5a7984.I905dcc543d48caab.Iffb8076c269e2a85._memset
                                                                                                                                                                                  • String ID: SHA3 size should be one of: 224 256 384 512
                                                                                                                                                                                  • API String ID: 800791286-3613959757
                                                                                                                                                                                  • Opcode ID: 884e1e12a33edc40e8e56bb4e236ca8bb161fc08399cd9978b60975c40ddfd33
                                                                                                                                                                                  • Instruction ID: df7cd035c4f494ada7b54163fac899ec534e19f904de5f6c96385a1784cead51
                                                                                                                                                                                  • Opcode Fuzzy Hash: 884e1e12a33edc40e8e56bb4e236ca8bb161fc08399cd9978b60975c40ddfd33
                                                                                                                                                                                  • Instruction Fuzzy Hash: 1B51D6B1A253048FD320EF28C942A5BB3E5FBC5314F144A7EE49587291F739EA44D792
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC6E050
                                                                                                                                                                                  • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6BC6E0B2
                                                                                                                                                                                  • __localtime64_s.LIBCMT ref: 6BC6E0F5
                                                                                                                                                                                  • __allrem.LIBCMT ref: 6BC6E171
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$__allrem__localtime64_s
                                                                                                                                                                                  • String ID: local time unavailable
                                                                                                                                                                                  • API String ID: 88041608-3313036412
                                                                                                                                                                                  • Opcode ID: 27ad98c4facfb9025c1100f76700d9d3c6ae0757d42549e95fc649f82f11150d
                                                                                                                                                                                  • Instruction ID: 04afbb08f3b73a98bc0834fda2d0eae3be3351bece11fb476c7665ce5a80fda9
                                                                                                                                                                                  • Opcode Fuzzy Hash: 27ad98c4facfb9025c1100f76700d9d3c6ae0757d42549e95fc649f82f11150d
                                                                                                                                                                                  • Instruction Fuzzy Hash: D2516C719287418FD714CF68C881A1BB7E5FB89354F104A2EF599C7290FB78EA04CB92
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC82A24
                                                                                                                                                                                  • misuse, xrefs: 6BC82A1F
                                                                                                                                                                                  • unable to delete/modify collation sequence due to active statements, xrefs: 6BC82904
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC82A15
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse$unable to delete/modify collation sequence due to active statements
                                                                                                                                                                                  • API String ID: 0-1278717071
                                                                                                                                                                                  • Opcode ID: 0db517f9436aeca2592757ec4e8c9d7891f8f7957f496f02d57e2da6061a0f6d
                                                                                                                                                                                  • Instruction ID: eb1a656de741c064dee1eeb5c354987403978771a96f9b39017ae7878b6e0306
                                                                                                                                                                                  • Opcode Fuzzy Hash: 0db517f9436aeca2592757ec4e8c9d7891f8f7957f496f02d57e2da6061a0f6d
                                                                                                                                                                                  • Instruction Fuzzy Hash: D8513E716242159BD710CF19D895B66FBE0FF45328F048199EC688F291F739E610CBD1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00012DCF,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC8423E
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00012DBC,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC84291
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: 26ea39e7e3787e1f7f161f37b9e21bd4095bc77a0964a06f6f9690903383e1d0
                                                                                                                                                                                  • Instruction ID: 154ed7e93e89072ce1a342d8b700cc7ee3c8622a0fe06d97dd40d1d6eb6fe90b
                                                                                                                                                                                  • Opcode Fuzzy Hash: 26ea39e7e3787e1f7f161f37b9e21bd4095bc77a0964a06f6f9690903383e1d0
                                                                                                                                                                                  • Instruction Fuzzy Hash: 4A410571A14624AFD710CF99C980E9ABBF9FF44719F504498E9099B741E338FE40CBA0
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC8C7B4
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000353F9,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,6BC9459C), ref: 6BC8C812
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC8C80B
                                                                                                                                                                                  • database corruption, xrefs: 6BC8C806
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC8C7FC
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d._memset
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 3064812586-2469029621
                                                                                                                                                                                  • Opcode ID: fcf281d5a17fdc4f2b9b11d14121bfb7a907eabbdca261d4aeb24f6b0c15d123
                                                                                                                                                                                  • Instruction ID: c057e5bbeda0e86e06820652aa5e1e29632dc1605a583b03473da79e51c5504a
                                                                                                                                                                                  • Opcode Fuzzy Hash: fcf281d5a17fdc4f2b9b11d14121bfb7a907eabbdca261d4aeb24f6b0c15d123
                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B41A5B2A142118FCB14CF28D8819577BA5FF84718F0446AEED498B346F735DA14CBE1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP ref: 6BC79032
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP ref: 6BC79060
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC790BE
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I8b0d9e6837e61abc.$Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID: JSON cannot hold BLOB values$null
                                                                                                                                                                                  • API String ID: 837155543-1864232943
                                                                                                                                                                                  • Opcode ID: 1574a943615639f7d3deca5044cbd649cd542b5964af035af418a31ed505c96d
                                                                                                                                                                                  • Instruction ID: dc9ee3b88da31ba9174bc600eaaac090a6ffcbabd5c087a980a0acf57dc1cd8c
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1574a943615639f7d3deca5044cbd649cd542b5964af035af418a31ed505c96d
                                                                                                                                                                                  • Instruction Fuzzy Hash: AC31FBB19107005BD730EF39EC81B13B3E9AB45328F14467DD95AC7642F779E6188792
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI5b914c29cf5a7984.SQLITE.INTEROP(?), ref: 6BC5F10E
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(%.*f,00000000), ref: 6BC5F1CD
                                                                                                                                                                                  • SI1bf8975e567ea97a.SQLITE.INTEROP(?), ref: 6BC5F1DF
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,00000000,?), ref: 6BC5F204
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I1bf8975e567ea97a.I5b914c29cf5a7984.Iaa0f8e0c251cfd1d.Idb45e174afb28e2c.
                                                                                                                                                                                  • String ID: %.*f
                                                                                                                                                                                  • API String ID: 1792259931-1338106815
                                                                                                                                                                                  • Opcode ID: 0810601a1b573cc8cf39f0d4cc0f9942197296786615b5c173aa5eb659c862bf
                                                                                                                                                                                  • Instruction ID: c029c6d3eec3ca9d501cec25c900fbcd6088767afc633b64297f9eeac249dc98
                                                                                                                                                                                  • Opcode Fuzzy Hash: 0810601a1b573cc8cf39f0d4cc0f9942197296786615b5c173aa5eb659c862bf
                                                                                                                                                                                  • Instruction Fuzzy Hash: 1C3183B3D256185BCB096B68E80569B37B4AF43744F0005C5EC80AA211F73D8B758BDA
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011176,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC84D00
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00011160,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC84D5B
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: 64a58f9fae6a0d4da32c4ea3ce5eb3ee5a69647dd0f92b1cfb33111ba30fb2d3
                                                                                                                                                                                  • Instruction ID: 91f3f7dc30dba8e08825f3ee03664036b0f90bc15826944b36131787ae9feec8
                                                                                                                                                                                  • Opcode Fuzzy Hash: 64a58f9fae6a0d4da32c4ea3ce5eb3ee5a69647dd0f92b1cfb33111ba30fb2d3
                                                                                                                                                                                  • Instruction Fuzzy Hash: 11314C317141605AD3118F69CC80865FFA5EB8632975881DEDD489F287E72A9A46C3B0
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002ACAC,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,?,6BC9D789,?,?,00000000,00000000,00000000), ref: 6BC9A3DA
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC9A3D3
                                                                                                                                                                                  • unknown database: %s, xrefs: 6BC9A43E
                                                                                                                                                                                  • misuse, xrefs: 6BC9A3CE
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC9A3C4
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse$unknown database: %s
                                                                                                                                                                                  • API String ID: 2981141233-630002017
                                                                                                                                                                                  • Opcode ID: 34b70f1f688ada0bdf357853c29d3472b1dd9c37e115184c01513541e09ab1a5
                                                                                                                                                                                  • Instruction ID: 87ccb0fa4dddadd27daa1841b67656f069e47abf0a5a94bcba5a9eeb740f9881
                                                                                                                                                                                  • Opcode Fuzzy Hash: 34b70f1f688ada0bdf357853c29d3472b1dd9c37e115184c01513541e09ab1a5
                                                                                                                                                                                  • Instruction Fuzzy Hash: DE31D771F212115BFB10AE69EC89B467768EBC1B24F0411B9FD199F282F77CCA0087A1
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BCFB650: SIdb45e174afb28e2c.SQLITE.INTEROP(%z%s"%w"."%w"."%w" IS NOT "%w"."%w"."%w",00000000,6BD36F50,?,?,?,?,?,?,?,?,?,6BD0E8E3,?,?,?), ref: 6BCFB68B
                                                                                                                                                                                    • Part of subcall function 6BCFB650: SIdb45e174afb28e2c.SQLITE.INTEROP(6BD38268,?,?,?,6BD0E8E3,?,?,?,?,?,00000000,6BD121D9,?,?), ref: 6BCFB6AB
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(SELECT * FROM "%w"."%w", "%w"."%w" WHERE %s AND (%z),?,?,?,?,6BD121D9,00000000,?,?,?,?,00000000,6BD121D9,?,?), ref: 6BD0E901
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?), ref: 6BD0E94A
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?,00000017,?), ref: 6BD0E962
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BD0E97F
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • SELECT * FROM "%w"."%w", "%w"."%w" WHERE %s AND (%z), xrefs: 6BD0E8FC
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Idb45e174afb28e2c.$Ia364946505687432.$Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID: SELECT * FROM "%w"."%w", "%w"."%w" WHERE %s AND (%z)
                                                                                                                                                                                  • API String ID: 2723302667-1366569373
                                                                                                                                                                                  • Opcode ID: 12fd5222c321dabecc8d36d26b6e4c6021bd86ae2dc396d28f9d49eb9a591d36
                                                                                                                                                                                  • Instruction ID: 60b664b741c3298f0a78ecb27d6c52b05ff83287e39bb39fa9e438c39d1570a7
                                                                                                                                                                                  • Opcode Fuzzy Hash: 12fd5222c321dabecc8d36d26b6e4c6021bd86ae2dc396d28f9d49eb9a591d36
                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C2192B5A10204ABD710DFA8EC41E6BB7BCDF84714F1481A9F8199B341EB39EE1197A1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,0001131D,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,00000000,?,6BC90B7D), ref: 6BC8A861
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,0001132B,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,00000000,?,6BC90B7D), ref: 6BC8A8EF
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: ffe916e5a8079c94e7b395720e97df81c01b3c0b44a1a4743519875d1fbe8843
                                                                                                                                                                                  • Instruction ID: c0cb98e041158261ee044a337ba3b987fe2b2819ee91c2c256158fb8bc5256fe
                                                                                                                                                                                  • Opcode Fuzzy Hash: ffe916e5a8079c94e7b395720e97df81c01b3c0b44a1a4743519875d1fbe8843
                                                                                                                                                                                  • Instruction Fuzzy Hash: DB2149712146500BC324EF29D981A93BFF0DF85325B04456EE5DACBA83E32CE9049770
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • InitializeCriticalSection.KERNEL32(00000000), ref: 6BC85F88
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000070B3,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC85FDD
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC85FD6
                                                                                                                                                                                  • misuse, xrefs: 6BC85FD1
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC85FC7
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: CriticalI769271af19a2299d.InitializeSection
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2812754129-160653349
                                                                                                                                                                                  • Opcode ID: fb1fc8dab3a82927e1c853a5f65a7a80d8dae1038991b2cc8ea51f1b89a39385
                                                                                                                                                                                  • Instruction ID: e3c4dd0381617ebd855b2ba402e365df1340cdfbf96935935c538ebccb48806c
                                                                                                                                                                                  • Opcode Fuzzy Hash: fb1fc8dab3a82927e1c853a5f65a7a80d8dae1038991b2cc8ea51f1b89a39385
                                                                                                                                                                                  • Instruction Fuzzy Hash: 6721BB71A142108FEB00AF6CAC05A46BBD8EB4571DF05017AFE1DCB351F778D614CAA6
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000079BC,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,?,?), ref: 6BCF5A89
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BCF5A82
                                                                                                                                                                                  • F, xrefs: 6BCF5AC1
                                                                                                                                                                                  • misuse, xrefs: 6BCF5A7D
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BCF5A73
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$F$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-3876738975
                                                                                                                                                                                  • Opcode ID: 927927277901c25bebf2aafa6afefe34aa9a91ceab507861469cb3c79f60e3ac
                                                                                                                                                                                  • Instruction ID: ce7998f0104c8ff4f8c3f8eceb06880e6a69dc25b49e151cc3b353621eb68c07
                                                                                                                                                                                  • Opcode Fuzzy Hash: 927927277901c25bebf2aafa6afefe34aa9a91ceab507861469cb3c79f60e3ac
                                                                                                                                                                                  • Instruction Fuzzy Hash: 3E21B2717283055BC600DF28D88245BB7E4EF89268F4046AEFA8997240F7399A05CB92
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC859AF
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,0000FB1B,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,?,?,6BC8AD52,?,?,?,?,?,?,?), ref: 6BC85A2A
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC85A23
                                                                                                                                                                                  • database corruption, xrefs: 6BC85A1E
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC85A14
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d._memset
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 3064812586-2469029621
                                                                                                                                                                                  • Opcode ID: 0f347c96a222a103d63c3f1cda8adc0c4f2efc43fb8cb2914e5e685d146b5ce2
                                                                                                                                                                                  • Instruction ID: 27649b73ad4238d6adf18d7a7b76b101802428b68cfa1c55f9f97223b977845d
                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f347c96a222a103d63c3f1cda8adc0c4f2efc43fb8cb2914e5e685d146b5ce2
                                                                                                                                                                                  • Instruction Fuzzy Hash: AA213873B10216A7D7009BACDC819FF7779EB94318F040179DA15AB341F779AA1287E0
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(SELECT * FROM "%w"."%w" WHERE NOT EXISTS ( SELECT 1 FROM "%w"."%w" WHERE %s),00000000,?,?,?,00000000,?,?,00000000,?,6BD1219E,00000012,?,?,?,?), ref: 6BD0E9A9
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?), ref: 6BD0E9EE
                                                                                                                                                                                  • SIa364946505687432.SQLITE.INTEROP(?,?,?), ref: 6BD0EA10
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BD0EA29
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • SELECT * FROM "%w"."%w" WHERE NOT EXISTS ( SELECT 1 FROM "%w"."%w" WHERE %s), xrefs: 6BD0E9A4
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Ia364946505687432.$Iaa0f8e0c251cfd1d.Idb45e174afb28e2c.
                                                                                                                                                                                  • String ID: SELECT * FROM "%w"."%w" WHERE NOT EXISTS ( SELECT 1 FROM "%w"."%w" WHERE %s)
                                                                                                                                                                                  • API String ID: 1407660740-1508026296
                                                                                                                                                                                  • Opcode ID: 88be046cded9a9e1085f06b2a32ab33b3045619de7b93f41da966e306fbc8d67
                                                                                                                                                                                  • Instruction ID: 3b3d45b1bd6b0afd1a26340c492d8059d011ecf518fea4cba78f49afade62bb9
                                                                                                                                                                                  • Opcode Fuzzy Hash: 88be046cded9a9e1085f06b2a32ab33b3045619de7b93f41da966e306fbc8d67
                                                                                                                                                                                  • Instruction Fuzzy Hash: 2411C4B1A20114ABD700DFA8AC82FAB739CDB09228F0441A1FD08DB201F779EE1057E2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B645,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC86FB1
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC86FAA
                                                                                                                                                                                  • misuse, xrefs: 6BC86FA5
                                                                                                                                                                                  • SQLITE_, xrefs: 6BC86FC0
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC86F9B
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$SQLITE_$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-947822902
                                                                                                                                                                                  • Opcode ID: 89011c88030f90345672b6a68a4d9cb1c2b91367816a99457180163e263671f4
                                                                                                                                                                                  • Instruction ID: aa693fb1ff9b77c060a97f585933f2a4d8b6bcb1eee9984eb88a3dc50b44f868
                                                                                                                                                                                  • Opcode Fuzzy Hash: 89011c88030f90345672b6a68a4d9cb1c2b91367816a99457180163e263671f4
                                                                                                                                                                                  • Instruction Fuzzy Hash: 401136B3F2566027D71046A9AC84F867F988B413BCF040072FE4CDF242F22DDA0482E0
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC8CA0B
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC8CA56
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 31b4030319495c212313c290a2d69afcbb948f6290bdca6b42cc7f2b658618a3
                                                                                                                                                                                  • Instruction ID: c6c2bb7126aa553bb36af9c87bc1b965b46c419306e7e30d78725dea8d5cb507
                                                                                                                                                                                  • Opcode Fuzzy Hash: 31b4030319495c212313c290a2d69afcbb948f6290bdca6b42cc7f2b658618a3
                                                                                                                                                                                  • Instruction Fuzzy Hash: 2901F93172162567D600EB799D05D47FB58AF42A7DB054025FE1DEF342F72CEA1046E2
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC8C96B
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A67E,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC8C9B6
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: dfa909cdca1beaead93737755843f7a90785cd68bb7c83add3bf64821dbaf276
                                                                                                                                                                                  • Instruction ID: 778bd6083154a655f3e2c9f3ee6d1ad478c94b4a2390e08efe89309bb921495b
                                                                                                                                                                                  • Opcode Fuzzy Hash: dfa909cdca1beaead93737755843f7a90785cd68bb7c83add3bf64821dbaf276
                                                                                                                                                                                  • Instruction Fuzzy Hash: BB01F9717516216796006B799D05907FB64AF42B7D70501A1FE2DEF342F72CEA1046E2
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000247EF,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,?,6BD1D4B1,00000000), ref: 6BD1D08C
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • fts5vocab, xrefs: 6BD1D03C
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BD1D085
                                                                                                                                                                                  • misuse, xrefs: 6BD1D080
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BD1D076
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$fts5vocab$misuse
                                                                                                                                                                                  • API String ID: 2981141233-3992595464
                                                                                                                                                                                  • Opcode ID: 1561a8cbdd7dca7583ca4b6dcaaf518ae7d59989d1fd5662f49a94f4e1b91b47
                                                                                                                                                                                  • Instruction ID: 14c7a68b452c6161ae0e72db1c9d17f5a0689f79bffd09f97d869466eadd92c0
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1561a8cbdd7dca7583ca4b6dcaaf518ae7d59989d1fd5662f49a94f4e1b91b47
                                                                                                                                                                                  • Instruction Fuzzy Hash: 6601DB71B4462467EA106779AC06F47375C5B81679F010074FA0EDF242EB6CE91583B5
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI25d73a5ab4d6cacb.SQLITE.INTEROP(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BC7C95D
                                                                                                                                                                                  • SI558bdfe0e27562ea.SQLITE.INTEROP(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BC7C9AF
                                                                                                                                                                                  • SI25ca8d2baaee0750.SQLITE.INTEROP(?,?,?,?,?,?,?,?,?,?), ref: 6BC7CA32
                                                                                                                                                                                  • SI30455e90830ca460.SQLITE.INTEROP(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BC7CA61
                                                                                                                                                                                  • SI8259474343588db4.SQLITE.INTEROP(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6BC7CA70
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I25ca8d2baaee0750.I25d73a5ab4d6cacb.I30455e90830ca460.I558bdfe0e27562ea.I8259474343588db4.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1749639562-0
                                                                                                                                                                                  • Opcode ID: 785690cd5cfe74611f98cfd2a3136a7bc38256081593ebacd6d4fc124bc0f6aa
                                                                                                                                                                                  • Instruction ID: f4cf6b81f477e8414283b62a0fcd98281533fb958487dbabc50e997a166f774f
                                                                                                                                                                                  • Opcode Fuzzy Hash: 785690cd5cfe74611f98cfd2a3136a7bc38256081593ebacd6d4fc124bc0f6aa
                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D5186F5915202AFD720EB24CC81B2BB7A8FB85355F048569F85887301F739DA54C7A2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP(?), ref: 6BC79D3B
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP(00000000), ref: 6BC79D7C
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I8b0d9e6837e61abc.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 3274833830-0
                                                                                                                                                                                  • Opcode ID: ab5b7c34df12880519ba15a23ca45ccaa7fbfb6c9440295f89f0d09285805457
                                                                                                                                                                                  • Instruction ID: 0f210fc0cbfcb6138feec7daa8c0e02bec492616ca8e0c2cf8a38934f14eac13
                                                                                                                                                                                  • Opcode Fuzzy Hash: ab5b7c34df12880519ba15a23ca45ccaa7fbfb6c9440295f89f0d09285805457
                                                                                                                                                                                  • Instruction Fuzzy Hash: 254112B1A24601BBE724AF79C885F2273B4BB65748F004479D8558B203F7BCEA41CBE1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIdac3904ec873f97d.SQLITE.INTEROP(?,?,?), ref: 6BC9F812
                                                                                                                                                                                  • SIe1639e708407f10b.SQLITE.INTEROP(?), ref: 6BC9F831
                                                                                                                                                                                  • SIdac3904ec873f97d.SQLITE.INTEROP(?,?,?), ref: 6BC9F84C
                                                                                                                                                                                  • SIe1639e708407f10b.SQLITE.INTEROP(?), ref: 6BC9F86B
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC9F89D
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Idac3904ec873f97d.Ie1639e708407f10b.$Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 78947605-0
                                                                                                                                                                                  • Opcode ID: bb155210e7f3141ea0ca26273e350d6a8d2ebff0be858e87ae3bf3279e1c82bf
                                                                                                                                                                                  • Instruction ID: 58a4782f81e3943c8ebe487efb7295e3256c64fd4387f8880fb1edaf2211813e
                                                                                                                                                                                  • Opcode Fuzzy Hash: bb155210e7f3141ea0ca26273e350d6a8d2ebff0be858e87ae3bf3279e1c82bf
                                                                                                                                                                                  • Instruction Fuzzy Hash: FA21CEB69213015FE311EA74AC82E5B77A89FC5264F040538FC198B301FB78EB1583B1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI94ecb64e9dbb8338.SQLITE.INTEROP ref: 6BC77D6F
                                                                                                                                                                                  • SIffb8076c269e2a85.SQLITE.INTEROP(?,?,?), ref: 6BC77DA7
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP(?,?), ref: 6BC77DB8
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP ref: 6BC77DE0
                                                                                                                                                                                  • SIb50fc3839c421869.SQLITE.INTEROP(?,00000000), ref: 6BC77E17
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I8b0d9e6837e61abc.$I94ecb64e9dbb8338.Ib50fc3839c421869.Iffb8076c269e2a85.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 4133859212-0
                                                                                                                                                                                  • Opcode ID: 1138eddf568d0c8e35cb8d1b6157c17cf52c3aa0669b8d2df165170682f795c0
                                                                                                                                                                                  • Instruction ID: 82dd724009711757f9c988fc508749e1dc73a0945e4dadc3565ce7fa33ba1c70
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1138eddf568d0c8e35cb8d1b6157c17cf52c3aa0669b8d2df165170682f795c0
                                                                                                                                                                                  • Instruction Fuzzy Hash: A52103B59252059FC220FF74984396B73A8EAC5654B004D7AEA4587200FB38EF2496E3
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,00000000,6BC42098,3304C483,7DE85000,7DE85000,6BCE6C5C,6BCE6C5C,6BCE6C5C,?,6BCE6C5C,?,6BCBDA3D,00000007,000000FF,00000000), ref: 6BC41365
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,00000000,6BC42098,3304C483,7DE85000,7DE85000,6BCE6C5C,6BCE6C5C,6BCE6C5C,?,6BCE6C5C,?,6BCBDA3D,00000007,000000FF,00000000), ref: 6BC4137A
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(6BCF0C53,00000000,6BC42098,3304C483,7DE85000,7DE85000,6BCE6C5C,6BCE6C5C,6BCE6C5C,?,6BCE6C5C,?,6BCBDA3D,00000007,000000FF,00000000), ref: 6BC413A5
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,00000000,6BC42098,3304C483,7DE85000,7DE85000,6BCE6C5C,6BCE6C5C,6BCE6C5C,?,6BCE6C5C,?,6BCBDA3D,00000007,000000FF,00000000), ref: 6BC413CA
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC413D7
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1480580083-0
                                                                                                                                                                                  • Opcode ID: b443d2a4fef563921f20c6643cab532286caab1738db2a45b4897acb314f08d3
                                                                                                                                                                                  • Instruction ID: 202607e7008da95d6f8f90ec8b43b2675ae6fe7b247000c80289f386f82853d9
                                                                                                                                                                                  • Opcode Fuzzy Hash: b443d2a4fef563921f20c6643cab532286caab1738db2a45b4897acb314f08d3
                                                                                                                                                                                  • Instruction Fuzzy Hash: 9301C4B2E226319BE7108F28AC01F5F77E86F00A58F0540A4EC949B640F72DFB6187D2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC3DC6C
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?), ref: 6BC3DC75
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,?), ref: 6BC3DC7E
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,?,?), ref: 6BC3DC92
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,?,?,?), ref: 6BC3DCAD
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 372259789-0
                                                                                                                                                                                  • Opcode ID: 740e3b5eca8cdd87589693048f43918f4b7f7e85a10aac31c018f6f71c38ba34
                                                                                                                                                                                  • Instruction ID: 9e9920a031226f766038309c4165352e8df9c6a90925fbbacf5611243c9354fc
                                                                                                                                                                                  • Opcode Fuzzy Hash: 740e3b5eca8cdd87589693048f43918f4b7f7e85a10aac31c018f6f71c38ba34
                                                                                                                                                                                  • Instruction Fuzzy Hash: 43F097B1921B249FC370DF7A98C1857FBF8BE082583804E2ED48A87A01D735F9448BD0
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • __getptd.LIBCMT ref: 6BC08940
                                                                                                                                                                                    • Part of subcall function 6BC0641B: __getptd_noexit.LIBCMT ref: 6BC0641E
                                                                                                                                                                                    • Part of subcall function 6BC0641B: __amsg_exit.LIBCMT ref: 6BC0642B
                                                                                                                                                                                  • __getptd.LIBCMT ref: 6BC08957
                                                                                                                                                                                  • __amsg_exit.LIBCMT ref: 6BC08965
                                                                                                                                                                                  • __lock.LIBCMT ref: 6BC08975
                                                                                                                                                                                  • __updatetlocinfoEx_nolock.LIBCMT ref: 6BC08989
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 938513278-0
                                                                                                                                                                                  • Opcode ID: 69d86b4f4af750ab4d03d1f81ac35252959c3370a0fa454bb3fcd192df2c17ae
                                                                                                                                                                                  • Instruction ID: bb3ae101c607ecb9e6faf59e1091d8d2f114c655f42f9355b8c8dd38ae135858
                                                                                                                                                                                  • Opcode Fuzzy Hash: 69d86b4f4af750ab4d03d1f81ac35252959c3370a0fa454bb3fcd192df2c17ae
                                                                                                                                                                                  • Instruction Fuzzy Hash: 19F09032975A109BEB14BFB49403B4D76A0AF00728F118159D421AF2C0FF2E4781AA6B
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset$Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID: %s.xBestIndex malfunction
                                                                                                                                                                                  • API String ID: 2593926388-3856629991
                                                                                                                                                                                  • Opcode ID: 47008a2358260b688083a184724b485ddfb7ca95e8762ee8af2c8ef90980c78d
                                                                                                                                                                                  • Instruction ID: adb79596bb2e466352730af5b1fa467e2291b4ecff5e82f54a71eeacd5ff226a
                                                                                                                                                                                  • Opcode Fuzzy Hash: 47008a2358260b688083a184724b485ddfb7ca95e8762ee8af2c8ef90980c78d
                                                                                                                                                                                  • Instruction Fuzzy Hash: AFE1CD70A106068FDB14CF68C8D1BAAB7F1FF49354F1042A9D84A8B741F739EA95CB90
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID: %.*z:%u$column%d$rowid
                                                                                                                                                                                  • API String ID: 2102423945-2903559916
                                                                                                                                                                                  • Opcode ID: 14c71a2383dd1f9f8175c07d49e6b7c124bb05c330e7ff813df9f8f4feac5a79
                                                                                                                                                                                  • Instruction ID: 2d9eee270242ad4332f3eb660a05aae4e053d954132a8c1b97458dc81c7957a1
                                                                                                                                                                                  • Opcode Fuzzy Hash: 14c71a2383dd1f9f8175c07d49e6b7c124bb05c330e7ff813df9f8f4feac5a79
                                                                                                                                                                                  • Instruction Fuzzy Hash: 35D1E572A112069BEB01CF68C8817ABBBB4FF45304F1441A9D9199B241F739DBB1CB99
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: domain error
                                                                                                                                                                                  • API String ID: 0-1959930803
                                                                                                                                                                                  • Opcode ID: 6aac06bfd963cd4edb2bb9a47b6487b6110c1b4abe970f87307ac705b233a452
                                                                                                                                                                                  • Instruction ID: c5f45b9693325dc04bfe3fc3e19da5352e7fb58500eb0f46d6a65ec49a00d155
                                                                                                                                                                                  • Opcode Fuzzy Hash: 6aac06bfd963cd4edb2bb9a47b6487b6110c1b4abe970f87307ac705b233a452
                                                                                                                                                                                  • Instruction Fuzzy Hash: B7712831B297508BC720DE69D89164AB3E5FFC5338F1447B9E8A897381F339DA418792
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BCAA956
                                                                                                                                                                                  • database corruption, xrefs: 6BCAA951
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BCAA947
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 0-2469029621
                                                                                                                                                                                  • Opcode ID: 4aa9808a794d8c5432d1a9d1bbdb73a80f2b3ad8dd6303c0e820156ffd52be76
                                                                                                                                                                                  • Instruction ID: 7d28cc33425514d2f20327e056e695dc1a70b323f7c90f3d0594f3e21fc6f032
                                                                                                                                                                                  • Opcode Fuzzy Hash: 4aa9808a794d8c5432d1a9d1bbdb73a80f2b3ad8dd6303c0e820156ffd52be76
                                                                                                                                                                                  • Instruction Fuzzy Hash: C371E6716192168FDB14CF28D48165AB7B1FBC4364F1045AAEC99CB381F339E946C7A1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %r , xrefs: 6BCB49E5
                                                                                                                                                                                  • %sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint, xrefs: 6BCB49FF
                                                                                                                                                                                  • q, xrefs: 6BCB485F
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID: %r $%sON CONFLICT clause does not match any PRIMARY KEY or UNIQUE constraint$q
                                                                                                                                                                                  • API String ID: 2102423945-3220699075
                                                                                                                                                                                  • Opcode ID: 935cea9da687dc56383ca82ff8a9cdd70936ef1094c0aeb0e901a7b99d665cea
                                                                                                                                                                                  • Instruction ID: 0d1920dc14b2081edcfdce1437d3c099032e41cbc76a0f0998d913bc908b8cd5
                                                                                                                                                                                  • Opcode Fuzzy Hash: 935cea9da687dc56383ca82ff8a9cdd70936ef1094c0aeb0e901a7b99d665cea
                                                                                                                                                                                  • Instruction Fuzzy Hash: BA917C71E192199FDB14CFA8D880AADB7B5FF49314F104199D868B7740F739AA41CFA0
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: domain error
                                                                                                                                                                                  • API String ID: 0-1959930803
                                                                                                                                                                                  • Opcode ID: 98740cd8d21af98fdaf013a6e95d82535ae1a1e0504c2a9edd36af8602566089
                                                                                                                                                                                  • Instruction ID: ad7cacfc9c7d36665c3adfca073526b75c1831ec573494163c8bbce6c9c190b2
                                                                                                                                                                                  • Opcode Fuzzy Hash: 98740cd8d21af98fdaf013a6e95d82535ae1a1e0504c2a9edd36af8602566089
                                                                                                                                                                                  • Instruction Fuzzy Hash: F5515732A252104BC720EF6CD845B4A77E1AF81328F1447B9E9A88B391F739DA4583D2
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: domain error
                                                                                                                                                                                  • API String ID: 0-1959930803
                                                                                                                                                                                  • Opcode ID: c791d4b586d25d30779efbd4a2aae4ceb250b018d4c430a4922355f3b3b4c135
                                                                                                                                                                                  • Instruction ID: fdb3dec89ae9da42413638662d938c73d2f6e56624f2f32fae3b671dafa54801
                                                                                                                                                                                  • Opcode Fuzzy Hash: c791d4b586d25d30779efbd4a2aae4ceb250b018d4c430a4922355f3b3b4c135
                                                                                                                                                                                  • Instruction Fuzzy Hash: F95136726283014BD720EE68D88165AB3D5EFC1338F1447B9E9A8C7291F739CB4583D2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC55F63
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC560A4
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,?,?,?,?,?,?,?,6BC59267,?,?,00000000,00000000,?,6BC63CE9,00000000), ref: 6BC560F0
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset$Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID: 0
                                                                                                                                                                                  • API String ID: 2593926388-4108050209
                                                                                                                                                                                  • Opcode ID: 9b3ac484d8c83e9a3c18cbf3d98eb0744f742b73da8a5d4a52516f7004301060
                                                                                                                                                                                  • Instruction ID: f1473102bbd783e4513a91ca7fb07a2db6cd3dc065f0e993da9e26a847ee33e8
                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b3ac484d8c83e9a3c18cbf3d98eb0744f742b73da8a5d4a52516f7004301060
                                                                                                                                                                                  • Instruction Fuzzy Hash: 0961F472E112158BEB04DFA8C881B5EB7B5BF85304F5481B4D908DF209F738DA60CBA9
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00024A9C,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BCE664E
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: e8d89f355249a656b67ddb41a62f2f9256d9c2bf34dea2516cf77d484f4db7f8
                                                                                                                                                                                  • Instruction ID: f12dd7874b42f099745d30fc16b933f45fbb57b19df433b73fa8720330c15baf
                                                                                                                                                                                  • Opcode Fuzzy Hash: e8d89f355249a656b67ddb41a62f2f9256d9c2bf34dea2516cf77d484f4db7f8
                                                                                                                                                                                  • Instruction Fuzzy Hash: 1771C470A32A54DBDB10CF78C84179AB7F4AF49318F0041E9D9499B341EB38EA95CFA1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • __startOneArgErrorHandling.LIBCMT ref: 6BC01DCD
                                                                                                                                                                                    • Part of subcall function 6BC03AC0: __87except.LIBCMT ref: 6BC03AFB
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: ErrorHandling__87except__start
                                                                                                                                                                                  • String ID: pow
                                                                                                                                                                                  • API String ID: 2905807303-2276729525
                                                                                                                                                                                  • Opcode ID: a859b2f3d6526555a7fd91e328ded31d7cdb59f9e7278560ce3d23259389c6bf
                                                                                                                                                                                  • Instruction ID: 8b5d76b5f1b0e4128e32a40ad2c4e19c323879d669385d075c1aa240a334c477
                                                                                                                                                                                  • Opcode Fuzzy Hash: a859b2f3d6526555a7fd91e328ded31d7cdb59f9e7278560ce3d23259389c6bf
                                                                                                                                                                                  • Instruction Fuzzy Hash: 41517E30E3D20186DB126B1DC54179DBBA4EB85B18F104A98F0E586199FF3FC7D48A46
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00015DE7,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC83547
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC83540
                                                                                                                                                                                  • misuse, xrefs: 6BC8353B
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC83531
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 43cb9fabfb5e4ae40dd2c8f2cd5608a0fada72dbdcb33f99e752fc20806cb0fa
                                                                                                                                                                                  • Instruction ID: aa0211c3ecd2bbd0640dabf54f25b87774731e78c4ccadc1bec1c320d2079a91
                                                                                                                                                                                  • Opcode Fuzzy Hash: 43cb9fabfb5e4ae40dd2c8f2cd5608a0fada72dbdcb33f99e752fc20806cb0fa
                                                                                                                                                                                  • Instruction Fuzzy Hash: AE61BC71A246129FCB21CF19C880A5ABBB5FFC1319F108199FD188F245F738EA52CB91
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,0000F437,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,?,?,?,?,?,6BCB593B), ref: 6BC85B20
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC85B19
                                                                                                                                                                                  • database corruption, xrefs: 6BC85B14
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC85B0A
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: 54721043f95fd61bfab1b52361b950af2886e686f2790b894631b64ea3a5a5f0
                                                                                                                                                                                  • Instruction ID: 76f1e0b05c7f79d38e3029121ae20957944a3be2ab1912a2668e711e506d6727
                                                                                                                                                                                  • Opcode Fuzzy Hash: 54721043f95fd61bfab1b52361b950af2886e686f2790b894631b64ea3a5a5f0
                                                                                                                                                                                  • Instruction Fuzzy Hash: 1751C231B21215ABD7009F75C8C1BBABBA4AF40718F4481A5EE099B241F7BCDB51CBE0
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00018357,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,?,?,6BCCF24C,?,?,?,6BCA3680), ref: 6BCC9E26
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BCC9E1F
                                                                                                                                                                                  • misuse, xrefs: 6BCC9E1A
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BCC9E10
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 0af2a757ec6a268f7c0828f35d6a2c6de6bb5f930bc59c00d57fe342b51e1016
                                                                                                                                                                                  • Instruction ID: c3e73411183cd6f79b4105967c0feec9e83131c0bfd78e97a56a8343feac1bb9
                                                                                                                                                                                  • Opcode Fuzzy Hash: 0af2a757ec6a268f7c0828f35d6a2c6de6bb5f930bc59c00d57fe342b51e1016
                                                                                                                                                                                  • Instruction Fuzzy Hash: 9641D4716247009FD725CFA8C881B57B3E5AB94728F054669F859CB742F7B8EA008762
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,0001030B,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,6BC85C33,?,00000001,00000000), ref: 6BC854B7
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC854B0
                                                                                                                                                                                  • database corruption, xrefs: 6BC854AB
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC854A1
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: b1b691c7607b55543783b3898926d52ea37bb24ca1a40701646e2c699f7794dc
                                                                                                                                                                                  • Instruction ID: 5256283fc8040d1de04f4d1ffcfe0ab650ad0a8f8e8557f9e0f6405229a4d4f3
                                                                                                                                                                                  • Opcode Fuzzy Hash: b1b691c7607b55543783b3898926d52ea37bb24ca1a40701646e2c699f7794dc
                                                                                                                                                                                  • Instruction Fuzzy Hash: AB41D571A112198BDB14CF88D5816AEBBB1FFC031AF1040BDDA0A9B341F7B99B45CB90
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000119B4,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,74FF8504,6BCBAEB6,?,6BCB593B,?,?,?,?,?,?,6BCBAEB6), ref: 6BC937C4
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC937BD
                                                                                                                                                                                  • database corruption, xrefs: 6BC937B8
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC937AE
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: 4b92376e70daab50799231ee0ba51e0f0f46c721c2f2badabcf1ae52f6ad84cb
                                                                                                                                                                                  • Instruction ID: 88b9bdf2d5d4da15a2f1a17f910a20d42aae8799391489fc6d88e3d9ddaaa554
                                                                                                                                                                                  • Opcode Fuzzy Hash: 4b92376e70daab50799231ee0ba51e0f0f46c721c2f2badabcf1ae52f6ad84cb
                                                                                                                                                                                  • Instruction Fuzzy Hash: 90312772A102256BD710DF28E8419AB77A4EBC4268F04416AFD4D9B340F738EE15C7E6
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000140C3,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC83EEE
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: 03cdf8b09ee06467d84d4c49d8c8a42358df6e14e11d0f5ad4aaf911041e3528
                                                                                                                                                                                  • Instruction ID: b63066840838a5c7214826a4abbcfa0f7f663a85507a0bcf8ea3120554e22e48
                                                                                                                                                                                  • Opcode Fuzzy Hash: 03cdf8b09ee06467d84d4c49d8c8a42358df6e14e11d0f5ad4aaf911041e3528
                                                                                                                                                                                  • Instruction Fuzzy Hash: F341B531E141299FCB10CFA9D4805EEBBB1FB85314F5050AAF844AB241E7389B45CBA1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00010ED5,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,00000000,?,?), ref: 6BC85273
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC8526C
                                                                                                                                                                                  • database corruption, xrefs: 6BC85267
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC8525D
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: cade946051884efd208147fde4efbfa8e446d506e8dff60b475227379e74e920
                                                                                                                                                                                  • Instruction ID: 133d1033186668286e5072d49ba1df341523dc28692029ffd7d49dd074f3252a
                                                                                                                                                                                  • Opcode Fuzzy Hash: cade946051884efd208147fde4efbfa8e446d506e8dff60b475227379e74e920
                                                                                                                                                                                  • Instruction Fuzzy Hash: 593148717142199FCB00CF69C881A9A7BA5EB49319F1405E8ED4ECF345FBB4DA41C7A0
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000112D9,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC8487D
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: a4424b03043e418cf89a53fbfb96acad696810b561ad9474ebfcfc81adae4fd6
                                                                                                                                                                                  • Instruction ID: 31a0dabcdeb5c7ea9ea5a604fc3b0f3679696b0e1cabbc9293a6195805550c9a
                                                                                                                                                                                  • Opcode Fuzzy Hash: a4424b03043e418cf89a53fbfb96acad696810b561ad9474ebfcfc81adae4fd6
                                                                                                                                                                                  • Instruction Fuzzy Hash: D6319E32E141B057C710CB6DD880869BFE69B8231970982E6ED88DB687F239DA11D7F0
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000110A4,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC9094C
                                                                                                                                                                                    • Part of subcall function 6BC85240: SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00010ED5,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,00000000,?,?), ref: 6BC85273
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC90945
                                                                                                                                                                                  • database corruption, xrefs: 6BC90940
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC90936
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: 7d48bf6aac04380fbfb01af79ffdb763379708c288a9e407f8a798bf95bd5ffd
                                                                                                                                                                                  • Instruction ID: 446d783df707dac7c664ac6dc58ac3143c5de3b68fede1111e3d2be375ff812d
                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d48bf6aac04380fbfb01af79ffdb763379708c288a9e407f8a798bf95bd5ffd
                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D3115B4E11605AFEB14DB95D881AAEB7F0BF48708F10444CE5969B681E778EB84CB60
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00010F1C,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?), ref: 6BC85222
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC8521B
                                                                                                                                                                                  • database corruption, xrefs: 6BC85216
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC851D1, 6BC8520C
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: d4262d926059eae0eb3ea776daeba34bc08d8abbf065e368b1a3519cf6744d50
                                                                                                                                                                                  • Instruction ID: 5fbfc4eb08bce241861c9e2aaa9b7b451944e11ea61e1d93538a7e00f7222810
                                                                                                                                                                                  • Opcode Fuzzy Hash: d4262d926059eae0eb3ea776daeba34bc08d8abbf065e368b1a3519cf6744d50
                                                                                                                                                                                  • Instruction Fuzzy Hash: C1219E727540109FD314DB6DCC42E9ABB95EB89229B1501B9EE4EDF305FAB5DD02C3A0
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC54010: _memmove.LIBCMT ref: 6BC54076
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,000353A1,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,6BC8BEE4,?), ref: 6BC8681E
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC86817
                                                                                                                                                                                  • database corruption, xrefs: 6BC86812
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC86808
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d._memmove
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 3148929312-2469029621
                                                                                                                                                                                  • Opcode ID: c45b0d83a58919da338dd4a17347ecfd7b465b33b1c18428218c078c9e99ecaf
                                                                                                                                                                                  • Instruction ID: ab06f433e02a5ef1eaa0c153236b2e50db20e0682b0d909c9f7b09e0040b6ab0
                                                                                                                                                                                  • Opcode Fuzzy Hash: c45b0d83a58919da338dd4a17347ecfd7b465b33b1c18428218c078c9e99ecaf
                                                                                                                                                                                  • Instruction Fuzzy Hash: E62107729205159BDB00CF19DC81B9ABBA5EF8021CF1440B5DC4A9B24AF739EF69C7E0
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC9BD8A
                                                                                                                                                                                  • database corruption, xrefs: 6BC9BD85
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC9BD7B
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 0-2469029621
                                                                                                                                                                                  • Opcode ID: 72a9a89f00165f0d95d1c762a38afc4190bfb077d988ea54dcca764deb301914
                                                                                                                                                                                  • Instruction ID: 0170561454d407f90233b2c07dc32aabdb7bdf7e2f6a1b376c387d857bb0caae
                                                                                                                                                                                  • Opcode Fuzzy Hash: 72a9a89f00165f0d95d1c762a38afc4190bfb077d988ea54dcca764deb301914
                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F21C976710514ABD700DF68EC81DA773A9DBC0674B04406AFD088B245FB35ED5287F0
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B179,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC873E6
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC873DF
                                                                                                                                                                                  • misuse, xrefs: 6BC873DA
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC873D0
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 08e3eb4748b299ef700808c33026b9484751b9d803df4e4b9a4cfa8d8d81adbd
                                                                                                                                                                                  • Instruction ID: a1ee4b3e38fedf5914be32a3fd8d3ee554e7689cd57a88c7002edd068a01e739
                                                                                                                                                                                  • Opcode Fuzzy Hash: 08e3eb4748b299ef700808c33026b9484751b9d803df4e4b9a4cfa8d8d81adbd
                                                                                                                                                                                  • Instruction Fuzzy Hash: AC11E6727106142BEB005A699C42B5B7799ABC063DF04007AFD19DB341FBACDE0552F2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI1bf8975e567ea97a.SQLITE.INTEROP(?), ref: 6BC6FB85
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC6FBB1
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC6FBD1
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.$I1bf8975e567ea97a.
                                                                                                                                                                                  • String ID: malformed JSON
                                                                                                                                                                                  • API String ID: 2044891589-4000051135
                                                                                                                                                                                  • Opcode ID: 9d68b2921e8176ea4da87850bcb538bf2a6e914944dce6ec7214f2b268484fc4
                                                                                                                                                                                  • Instruction ID: 80bb052ef106c746a2761ebb2e0737fb08db80cce960fc774ec9cf6bed9b77c2
                                                                                                                                                                                  • Opcode Fuzzy Hash: 9d68b2921e8176ea4da87850bcb538bf2a6e914944dce6ec7214f2b268484fc4
                                                                                                                                                                                  • Instruction Fuzzy Hash: 4621D8B08197154FD7208F399850F137BE4AF45398F144BADD8A9CB281F77AE2448B91
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A68D,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC8826A
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC88263
                                                                                                                                                                                  • misuse, xrefs: 6BC8825E
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC88254
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 33b48909504297a6f906993f2f8a49192294cbe80caa80f642b5493e56d3ab8a
                                                                                                                                                                                  • Instruction ID: 8147c922571305462c88e925c7248c3f548607dd46da671648a21f367817a918
                                                                                                                                                                                  • Opcode Fuzzy Hash: 33b48909504297a6f906993f2f8a49192294cbe80caa80f642b5493e56d3ab8a
                                                                                                                                                                                  • Instruction Fuzzy Hash: CC110B71711B149FE7209F74DC85E577BA4AF4172DF050579EA0ACFA02E728E90487B1
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC84961
                                                                                                                                                                                  • database corruption, xrefs: 6BC8495C
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC84952
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 0-2469029621
                                                                                                                                                                                  • Opcode ID: 7d2d98db9213a03c4b5783790352525566812457324ee90234c0d7819d3ed451
                                                                                                                                                                                  • Instruction ID: af3a0f566a95f27bedc7347ec4e6b1339c4f84f4ec32a75d0a34df2d81fa9f74
                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d2d98db9213a03c4b5783790352525566812457324ee90234c0d7819d3ed451
                                                                                                                                                                                  • Instruction Fuzzy Hash: 2121B6645382918EC3189F34A095E91BBB0BF15314B0B85C9D8999F7A3E3B9C5C8C7E1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(JSON path error near '%q',?), ref: 6BC6FAC7
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC6FAF0
                                                                                                                                                                                  • SI1bf8975e567ea97a.SQLITE.INTEROP ref: 6BC6FB00
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • JSON path error near '%q', xrefs: 6BC6FAC2
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I1bf8975e567ea97a.Iaa0f8e0c251cfd1d.Idb45e174afb28e2c.
                                                                                                                                                                                  • String ID: JSON path error near '%q'
                                                                                                                                                                                  • API String ID: 2784778010-481711382
                                                                                                                                                                                  • Opcode ID: ad5c1e013b417796d17b2e525e219b51f32e4a2ff54726448c89bc7f94d10827
                                                                                                                                                                                  • Instruction ID: 9db6757d9c45446e2b1eb15b37858f31bc93c5c6164a785e6dd08ead794954bc
                                                                                                                                                                                  • Opcode Fuzzy Hash: ad5c1e013b417796d17b2e525e219b51f32e4a2ff54726448c89bc7f94d10827
                                                                                                                                                                                  • Instruction Fuzzy Hash: D401F9B193A2212EE70056685C42F7732CC8F41628F0003ADFC79922C2FB999B2082E7
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC85E84
                                                                                                                                                                                  • misuse, xrefs: 6BC85E7F
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC85E75
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID:
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 0-160653349
                                                                                                                                                                                  • Opcode ID: 1b82e38705311855c318332d17721b9970894c2ee4da23c0b4ceea68812e1570
                                                                                                                                                                                  • Instruction ID: ffabb242d9ea666109888407075187d8b936ff71054b824fcb765a1e8832322c
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b82e38705311855c318332d17721b9970894c2ee4da23c0b4ceea68812e1570
                                                                                                                                                                                  • Instruction Fuzzy Hash: D21125726053445BC710DF9CAC8189AFBD4FB45225F4006BEFE9C9B241E7789E0483E2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000062A9,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,00000000,?,6BC9F1E7,6BD45CA8,00000001,?,6BC9F6C5,?,?,6BCF5767), ref: 6BC8601F
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC86018
                                                                                                                                                                                  • misuse, xrefs: 6BC86013
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC86009
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 53891a8d1d6624942a756844b458c602afa9798328846d798a5694d4c49a7c37
                                                                                                                                                                                  • Instruction ID: 8bd3dc826791eceb8075acfb762652587f611dab621cb2c809310cd5de91b032
                                                                                                                                                                                  • Opcode Fuzzy Hash: 53891a8d1d6624942a756844b458c602afa9798328846d798a5694d4c49a7c37
                                                                                                                                                                                  • Instruction Fuzzy Hash: 0C112970971A105BE711AF659909A177F649B81B7DF014078EA0D8F346FB3DD2048BAE
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002ABA1,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC87BA8
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC87BA1
                                                                                                                                                                                  • misuse, xrefs: 6BC87B9C
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC87B92
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: a0587d1c15d8f60f775910a55f2cab0640e4013ae8de9c6ba0b00b987be5408a
                                                                                                                                                                                  • Instruction ID: 566a5d5380dea94ddddcefa0d3d190980bd355be56aaa3805e28a526c8494b25
                                                                                                                                                                                  • Opcode Fuzzy Hash: a0587d1c15d8f60f775910a55f2cab0640e4013ae8de9c6ba0b00b987be5408a
                                                                                                                                                                                  • Instruction Fuzzy Hash: 4201D4707157559BEB00AF799C45A573BA46F0172EB0044AAFD1EEB202F628E60087A1
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AB89,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC87C38
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC87C31
                                                                                                                                                                                  • misuse, xrefs: 6BC87C2C
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC87C22
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 7e73be526c90445cb8d1a290381dbc72233448ae9987341164b3bf7241825dd2
                                                                                                                                                                                  • Instruction ID: 63d672a3388d0e6ebaf194d995efc643d123148ce7d71262f575fd44a32125a5
                                                                                                                                                                                  • Opcode Fuzzy Hash: 7e73be526c90445cb8d1a290381dbc72233448ae9987341164b3bf7241825dd2
                                                                                                                                                                                  • Instruction Fuzzy Hash: 4001A7717107505FEB10AF799C05A87BBD8AF41629F004466EE5EEB342F638E5048BB5
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B599,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC870D8
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC870D1
                                                                                                                                                                                  • misuse, xrefs: 6BC870CC
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC870C2
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 13368af73879d6b026ac4b2311d9c60d3a7a51f0ff79484b34dc8d4d8a5dc36e
                                                                                                                                                                                  • Instruction ID: 6ea45949e01b8d51bd07f5ab48ee8550f2ddee50554a77d55bc6d7f01d737a70
                                                                                                                                                                                  • Opcode Fuzzy Hash: 13368af73879d6b026ac4b2311d9c60d3a7a51f0ff79484b34dc8d4d8a5dc36e
                                                                                                                                                                                  • Instruction Fuzzy Hash: 980181723606145BD7009B79DC45B963BD89B046ACF0444A2E90DCF642FB29DA0093A1
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AC8C,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,?,6BC9FC50,?,00000000,00000000,?), ref: 6BC8787A
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC87873
                                                                                                                                                                                  • misuse, xrefs: 6BC8786E
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC87864
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 333e4147721da49ddba50b85571b37112b38ab527f1237f8bed0dd11e5222859
                                                                                                                                                                                  • Instruction ID: 6311a389decb5c0f6544419f98b7db2d508e677842a3b75c26bdce64e940ffae
                                                                                                                                                                                  • Opcode Fuzzy Hash: 333e4147721da49ddba50b85571b37112b38ab527f1237f8bed0dd11e5222859
                                                                                                                                                                                  • Instruction Fuzzy Hash: BF01D6757107145BD601AB69EC029877798EF85629B00043AFA1EEB342F638F9108AB5
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000007,failed to %s %u bytes (%lu), heap=%p,HeapReAlloc,?,00000000), ref: 6BC81C16
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: HeapAlloc$HeapReAlloc$failed to %s %u bytes (%lu), heap=%p
                                                                                                                                                                                  • API String ID: 2981141233-2123888023
                                                                                                                                                                                  • Opcode ID: ced28c6500f312ec7a0fb97e25633e6d963ce5db9467fc0b58a3d792e0c8acd1
                                                                                                                                                                                  • Instruction ID: b65a3b22835ac7996280415423bd243e8dad24674f21257e5bbc79a515b04b5c
                                                                                                                                                                                  • Opcode Fuzzy Hash: ced28c6500f312ec7a0fb97e25633e6d963ce5db9467fc0b58a3d792e0c8acd1
                                                                                                                                                                                  • Instruction Fuzzy Hash: 63F049B2E55214BBE6105EDE8C85D56B7ACDB4D6A9F000065FE08DF200E678DD004660
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AA07,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC87F48
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC87F41
                                                                                                                                                                                  • misuse, xrefs: 6BC87F3C
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC87F32
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 84cca276fb24220beb023afb567dbf3c56242eba6d394829bd4a09fc6e79206f
                                                                                                                                                                                  • Instruction ID: 73c342c602aff5dfc9a0479b4ac7f330459c7607d2e0c9e1bc23da3d101a0f2a
                                                                                                                                                                                  • Opcode Fuzzy Hash: 84cca276fb24220beb023afb567dbf3c56242eba6d394829bd4a09fc6e79206f
                                                                                                                                                                                  • Instruction Fuzzy Hash: C7015EB0611B11ABD710AF26D905B877BA4AF0172CF008469E95EDB341FB38E6009BA1
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AC74,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,?,?,6BD0D2A7,?,000003E8), ref: 6BC9FC19
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC9FC12
                                                                                                                                                                                  • misuse, xrefs: 6BC9FC0D
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC9FC03
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 38ba342a4fe91a9f3f8b7011614c2784535b3f4c058077c1c95d196473f85b90
                                                                                                                                                                                  • Instruction ID: 820f12d5f690ab4ddd024e6596657c1616c4eaffdbcce64e125d26751bfafea4
                                                                                                                                                                                  • Opcode Fuzzy Hash: 38ba342a4fe91a9f3f8b7011614c2784535b3f4c058077c1c95d196473f85b90
                                                                                                                                                                                  • Instruction Fuzzy Hash: 48F08272B646243AF61072B47E07F86678CCB4167DF000066FE1CEA282FA5DA70011BA
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0001C826,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC88A78
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC88A71
                                                                                                                                                                                  • misuse, xrefs: 6BC88A6C
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC88A62
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 19dfb36213175b56edb57f7a307e92ced6ede7db8d9a341b5a89942c98d185b8
                                                                                                                                                                                  • Instruction ID: 04f608c8664200dbcac328f8b6965ff7c78e56860688b4246a5928456bb9b67e
                                                                                                                                                                                  • Opcode Fuzzy Hash: 19dfb36213175b56edb57f7a307e92ced6ede7db8d9a341b5a89942c98d185b8
                                                                                                                                                                                  • Instruction Fuzzy Hash: DB01A270B10B256BEB10AB788C05A877B94AB4572CF004024ED1EDF781EA38EA0087E1
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00015D01,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC89039
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC89032
                                                                                                                                                                                  • misuse, xrefs: 6BC8902D
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC89023
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 31d9dc37e6cc98780fc2b4612d695414f601a2ed66fd6dbfcc956f72fae9c0ce
                                                                                                                                                                                  • Instruction ID: ba996e8cb48e5ab158fad0d829dc45ee5a2886da8fd64d79dcce2d848e63e4a6
                                                                                                                                                                                  • Opcode Fuzzy Hash: 31d9dc37e6cc98780fc2b4612d695414f601a2ed66fd6dbfcc956f72fae9c0ce
                                                                                                                                                                                  • Instruction Fuzzy Hash: 98F0C8717107005BAA10ABBA9C05D477B9CAF81A3DB044071FA0DDF243F769EA0486B1
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002ABDE,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC87A98
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC87A91
                                                                                                                                                                                  • misuse, xrefs: 6BC87A8C
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC87A82
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: cee48a2c130087b77520cfff33e9062e9acdb07a002951b7dc11b8443b0ffdc2
                                                                                                                                                                                  • Instruction ID: d632a35d0989e089d92aa4fe931c1165299f0e18d8dcbeacc79a37707ae81423
                                                                                                                                                                                  • Opcode Fuzzy Hash: cee48a2c130087b77520cfff33e9062e9acdb07a002951b7dc11b8443b0ffdc2
                                                                                                                                                                                  • Instruction Fuzzy Hash: 8DF086717107145BDB10EF69D805A8B7798AF41629F044466FD1EEB301F634E6048BA5
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002ABF7,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC87A18
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC87A11
                                                                                                                                                                                  • misuse, xrefs: 6BC87A0C
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC87A02
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 694ee962f2386eb30bc66c3abbfa0a933032d04ad09f511cb0e6f68319f6e5ae
                                                                                                                                                                                  • Instruction ID: c8e8943e5c1a1532f3adb788f53434b6e750d5a2c31e0a92e7212a0b0e8909c1
                                                                                                                                                                                  • Opcode Fuzzy Hash: 694ee962f2386eb30bc66c3abbfa0a933032d04ad09f511cb0e6f68319f6e5ae
                                                                                                                                                                                  • Instruction Fuzzy Hash: 53F0F471B107155BDB10EF799C05E97B798AF41628F04447AFE2EDB701FA34EA008BA1
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AC10,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC87998
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC87991
                                                                                                                                                                                  • misuse, xrefs: 6BC8798C
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC87982
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: a55c1986e2731f5aa9c8da6ae0325c34d46769de9ad5ec9228d87387a8116d85
                                                                                                                                                                                  • Instruction ID: 569d62ee4ac581f50bd5dd1d5edfe74250f05ea073b9cdcc5c1ca4a2114204a8
                                                                                                                                                                                  • Opcode Fuzzy Hash: a55c1986e2731f5aa9c8da6ae0325c34d46769de9ad5ec9228d87387a8116d85
                                                                                                                                                                                  • Instruction Fuzzy Hash: A1F0D171B107215BDB10AF689801A47B798AF41628F00043AFE2EEB302F634F90086E5
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A9EE,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC87FE8
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC87FE1
                                                                                                                                                                                  • misuse, xrefs: 6BC87FDC
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC87FD2
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 18960a1b45a3e42e20ffeba73fd268f71ba2a89e9e660d4e1960748114bea92f
                                                                                                                                                                                  • Instruction ID: 9d7ae6f8d0d84a8e241dd98ad4c8fb4b62fac055ce843b361054727ab5361a4d
                                                                                                                                                                                  • Opcode Fuzzy Hash: 18960a1b45a3e42e20ffeba73fd268f71ba2a89e9e660d4e1960748114bea92f
                                                                                                                                                                                  • Instruction Fuzzy Hash: FC01A9706117145BDB10AF75D805B877B94AF0172DF004429FD1EEF341EB38E9008791
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B293,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC871A8
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC871A1
                                                                                                                                                                                  • misuse, xrefs: 6BC8719C
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC87192
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 86d257b5ea8df0878963a2887be20cf5b93a3f235a5b7803a839a8ed01acead2
                                                                                                                                                                                  • Instruction ID: 96c1ddcb6b82dd46869c06101a5e672b98c14de0a7de8af46efa5c32fca96c5e
                                                                                                                                                                                  • Opcode Fuzzy Hash: 86d257b5ea8df0878963a2887be20cf5b93a3f235a5b7803a839a8ed01acead2
                                                                                                                                                                                  • Instruction Fuzzy Hash: 19F0F672B50B255BEB11AF78DC06A463B989F4172DF004031F91DEF782F62CE60046E1
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B5A9,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC87068
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC87061
                                                                                                                                                                                  • misuse, xrefs: 6BC8705C
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC87052
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 07a4e40991dc3cfdb057b93eedf7899541511b6186bba25621c8082bdf288ad7
                                                                                                                                                                                  • Instruction ID: 66ebfb9bb3aeeb6f3e0129ec2f3c13802bd01e93a5576c7d1e3cd69edbb54d80
                                                                                                                                                                                  • Opcode Fuzzy Hash: 07a4e40991dc3cfdb057b93eedf7899541511b6186bba25621c8082bdf288ad7
                                                                                                                                                                                  • Instruction Fuzzy Hash: BDF09631B206245B9A109B79DC01F573B985B017ACB044162F91DDE282F72EDA5092E1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000007,failed to HeapCompact (no space), heap=%p,06780000), ref: 6BC81CDE
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000001,failed to HeapCompact (%lu), heap=%p,00000000), ref: 6BC81CF9
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • failed to HeapCompact (%lu), heap=%p, xrefs: 6BC81CF2
                                                                                                                                                                                  • failed to HeapCompact (no space), heap=%p, xrefs: 6BC81CD7
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: failed to HeapCompact (%lu), heap=%p$failed to HeapCompact (no space), heap=%p
                                                                                                                                                                                  • API String ID: 2981141233-3632242515
                                                                                                                                                                                  • Opcode ID: 56adfcd9899437d760ff202f1c9637de135c90b0f237ea03701c2deff5bfc681
                                                                                                                                                                                  • Instruction ID: 43273401b6d088a98cdb2f1b0e2d458f28a1543bcff7fc7f2d4981aac27b2499
                                                                                                                                                                                  • Opcode Fuzzy Hash: 56adfcd9899437d760ff202f1c9637de135c90b0f237ea03701c2deff5bfc681
                                                                                                                                                                                  • Instruction Fuzzy Hash: 8FF09672A052206FF6116BA99C89B57BF6CEB4777EF000071FA08DE145F765E90086F1
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B192,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC872E8
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC872E1
                                                                                                                                                                                  • misuse, xrefs: 6BC872DC
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC872D2
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 8cc3841fbb8dba13e87db614ca1adb0b37234a2a2c598705ff0632772784129c
                                                                                                                                                                                  • Instruction ID: 028938251b855857ba02a90e862ca56f009286a1a60a38bc15d373855909000e
                                                                                                                                                                                  • Opcode Fuzzy Hash: 8cc3841fbb8dba13e87db614ca1adb0b37234a2a2c598705ff0632772784129c
                                                                                                                                                                                  • Instruction Fuzzy Hash: B5F0A470B11B249BDB10AF749805A877B94AF05729F004429FD5EDF341F738E9108AE5
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B1A7,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC87268
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC87261
                                                                                                                                                                                  • misuse, xrefs: 6BC8725C
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC87252
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 14cd1fe9579040b26d4f2748334fb924c3df17b5e82b6af2ec58f97422633d60
                                                                                                                                                                                  • Instruction ID: feffd2123e2a25c7f355d19f103b79677900a8611164f6b08a361b06e30489f7
                                                                                                                                                                                  • Opcode Fuzzy Hash: 14cd1fe9579040b26d4f2748334fb924c3df17b5e82b6af2ec58f97422633d60
                                                                                                                                                                                  • Instruction Fuzzy Hash: E2F0A470A117249BEB10AF749805A877B94AF05729F000429FD5EDF341F638E5108AA5
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00014F59,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BCB1954
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BCB194D
                                                                                                                                                                                  • database corruption, xrefs: 6BCB1948
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BCB193E
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: 0d98c280adabc1db6002bf685bb7ca09f37c8745f128b6adabd02e3a2d007480
                                                                                                                                                                                  • Instruction ID: 7a4628cac98edd8c65716c344b26ffbd5548bf0d4c5019e79441b5ac50f0c6b5
                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d98c280adabc1db6002bf685bb7ca09f37c8745f128b6adabd02e3a2d007480
                                                                                                                                                                                  • Instruction Fuzzy Hash: 78F0B471A247446BD220D7789D0AF2773E89741714F00466CF99DDB6C2FB39E91487B2
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A753,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC8B830
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC8B829
                                                                                                                                                                                  • misuse, xrefs: 6BC8B824
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC8B81A
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: fcd04156e1589132e317bad66c7c87d0720f712d5f279e4edc4027d813c3f049
                                                                                                                                                                                  • Instruction ID: b2d066d6c355f4bca6585b0aaff6245b4d6c954392b67df4fdfb73e20f7c1ab7
                                                                                                                                                                                  • Opcode Fuzzy Hash: fcd04156e1589132e317bad66c7c87d0720f712d5f279e4edc4027d813c3f049
                                                                                                                                                                                  • Instruction Fuzzy Hash: DFF0E2767147116F8300AF29E802947FBE8AB99638700803BEA49D7342F736E510C7B0
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,00015BE4,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC92B83
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC92B7C
                                                                                                                                                                                  • misuse, xrefs: 6BC92B77
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC92B6D
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: df93c874608a1fbde28bb5907e7b6a909f8821411627919b8786ffbee201683f
                                                                                                                                                                                  • Instruction ID: 20cff68e6e8c5a7409cfe831b6bb3be1dbfafb756c9e9be44fb26d380dfad31b
                                                                                                                                                                                  • Opcode Fuzzy Hash: df93c874608a1fbde28bb5907e7b6a909f8821411627919b8786ffbee201683f
                                                                                                                                                                                  • Instruction Fuzzy Hash: A6F0E5B6714608A7DB10EEA8DC43E97339C8785728F000258BD1D9F2C2FA28D92093F1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000183BB,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BCF1997
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BCF1990
                                                                                                                                                                                  • misuse, xrefs: 6BCF198B
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BCF1981
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 0f267e2cce7d9186f05896fca7bca27574e500c2b222827cb8b7f8bf723d1dbc
                                                                                                                                                                                  • Instruction ID: 851e0c71888b2430bbba9ede9c40f86e9438bdc159d9c9d3ca12619a16e2c436
                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f267e2cce7d9186f05896fca7bca27574e500c2b222827cb8b7f8bf723d1dbc
                                                                                                                                                                                  • Instruction Fuzzy Hash: 4EF0ECF2A106146BD520EB58DC06D4773ECEB41A357040764FD69EB282FB14FB1886F2
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B586,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC87158
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC87151
                                                                                                                                                                                  • misuse, xrefs: 6BC8714C
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC87142
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: def5c4adcde23fb930f13ad71700f5b57e05f1ae321920acf557ed3d57d5986d
                                                                                                                                                                                  • Instruction ID: 4d34c4b50038c94ac222c3397015e37e909d1a631b160ee03a8ef226000b054c
                                                                                                                                                                                  • Opcode Fuzzy Hash: def5c4adcde23fb930f13ad71700f5b57e05f1ae321920acf557ed3d57d5986d
                                                                                                                                                                                  • Instruction Fuzzy Hash: 18E09B3171062857D711EF78DC41D473BE89B00B6CB000066F90DDB742F719EA1452A1
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A76F,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC8D06B
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC8D064
                                                                                                                                                                                  • misuse, xrefs: 6BC8D05F
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC8D055
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: a7720b632bb8ed61442eee9781e64e7746a02dec297ec9fdb451721d1b9f1dd9
                                                                                                                                                                                  • Instruction ID: 31992b8b5cadc838ec8ab5405ed83dc558a6ddced731b3b656f1e2db304c52ac
                                                                                                                                                                                  • Opcode Fuzzy Hash: a7720b632bb8ed61442eee9781e64e7746a02dec297ec9fdb451721d1b9f1dd9
                                                                                                                                                                                  • Instruction Fuzzy Hash: 88E0D175F5571C6B8710FB785D02D467BEC9B06624F0000ABED49E7342FA75AE1082E1
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002AA32,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC87F02
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC87EFB
                                                                                                                                                                                  • misuse, xrefs: 6BC87EF6
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC87EEC
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 8ae5d2ccc6178a23fec453de3d6bc861cafbd09345c7cd2c47c9e7fcd623cc0a
                                                                                                                                                                                  • Instruction ID: 377b8e5e55de4f8336733917ef95c7c2cb895e028f51b8a417ebe47e7533174a
                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ae5d2ccc6178a23fec453de3d6bc861cafbd09345c7cd2c47c9e7fcd623cc0a
                                                                                                                                                                                  • Instruction Fuzzy Hash: C7E02632B65B3427C621A3646D05E8A7F480B02B3CF0000A3FE5DEE283F75C9A4092E2
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002A753,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC88228
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC88221
                                                                                                                                                                                  • misuse, xrefs: 6BC8821C
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC88212
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: 1b5766ec1f19fc7972bfb93ca7489b101362e333b43fac6d8cedaae56bd105d8
                                                                                                                                                                                  • Instruction ID: 29ed648e4c8d1031d321eafdf56f33e55c79fe2c95545fc533fd4df324df255d
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b5766ec1f19fc7972bfb93ca7489b101362e333b43fac6d8cedaae56bd105d8
                                                                                                                                                                                  • Instruction Fuzzy Hash: 33E086357506246B5600E675AC01C8777998B4567CB404071FE4DDB643FA68E90142E1
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC85DA0: SI769271af19a2299d.SQLITE.INTEROP(00000015,API call with %s database connection pointer,NULL,?,6BC860BE), ref: 6BC85DB1
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B1C5,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC87228
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC87221
                                                                                                                                                                                  • misuse, xrefs: 6BC8721C
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC87212
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: b8a19795b8b120885bfd56f88d5f85a2217c1dd9d862bc67a4e26946c077ee01
                                                                                                                                                                                  • Instruction ID: 3f563277a3c41defc55bb3eb01ad1e2f91a2426b44996ab1aca24a266b1aad61
                                                                                                                                                                                  • Opcode Fuzzy Hash: b8a19795b8b120885bfd56f88d5f85a2217c1dd9d862bc67a4e26946c077ee01
                                                                                                                                                                                  • Instruction Fuzzy Hash: F0D0C2217A063426860072B92C06D963F884A0167DB400062FA4DEA583F64C960011F2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000138CC,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC84100
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC840F9
                                                                                                                                                                                  • misuse, xrefs: 6BC840F4
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC840EA
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: b09c58967113f13b4b780416f6d9d9101ec7a159a659554148995017e7030638
                                                                                                                                                                                  • Instruction ID: dd7a9a989fc3eea63cec760245997cfe2c1e336da3faa77a8c172d10acb15ac8
                                                                                                                                                                                  • Opcode Fuzzy Hash: b09c58967113f13b4b780416f6d9d9101ec7a159a659554148995017e7030638
                                                                                                                                                                                  • Instruction Fuzzy Hash: 31D0C9717A47186BDA00F7A8AD42E873FAC5B55B2CB0400A0B90DEE583FA59EA1465B1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,000138DA,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f), ref: 6BC840C0
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC840B9
                                                                                                                                                                                  • misuse, xrefs: 6BC840B4
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC840AA
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: c8dbd6c47fc2d76e9908bb14dc0fb2617383b83bedf9cd02e655dc4652a565d7
                                                                                                                                                                                  • Instruction ID: 7c1bd7fca88010db3f126f3a71cb4e397e9a363e0df6a990c85ede79c5ade520
                                                                                                                                                                                  • Opcode Fuzzy Hash: c8dbd6c47fc2d76e9908bb14dc0fb2617383b83bedf9cd02e655dc4652a565d7
                                                                                                                                                                                  • Instruction Fuzzy Hash: 9FD0A770764318AA9600B7E4DD42D433BDC5700A1CB000060B50DDF583FA1CE5005171
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000B,%s at line %d of [%.10s],database corruption,00035481,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,6BC94773), ref: 6BC82853
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC8284C
                                                                                                                                                                                  • database corruption, xrefs: 6BC82847
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC82841
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$database corruption$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-2469029621
                                                                                                                                                                                  • Opcode ID: 63594ea1fa3843479ed606de394387ff3b2283f16dda77eb51361a0902c808a5
                                                                                                                                                                                  • Instruction ID: 91ae09bd914b5a87ad19bd7dca3209f373c53a38dbdbb3e7e2f291b75e9e4890
                                                                                                                                                                                  • Opcode Fuzzy Hash: 63594ea1fa3843479ed606de394387ff3b2283f16dda77eb51361a0902c808a5
                                                                                                                                                                                  • Instruction Fuzzy Hash: FEB092E16A05A03AF42463649E0BF2326088322929F110069B90AAE1C7BA4C4D1851B2
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(00000015,%s at line %d of [%.10s],misuse,0002B08A,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,?,6BD0D0C0), ref: 6BC82823
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC8281C
                                                                                                                                                                                  • misuse, xrefs: 6BC82817
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC82811
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f$misuse
                                                                                                                                                                                  • API String ID: 2981141233-160653349
                                                                                                                                                                                  • Opcode ID: c4037c39a26227f6a0061c8cf87618106ad3a5f60dc5fa219b433d5326acf414
                                                                                                                                                                                  • Instruction ID: 92fb4d0a1d0bae0d41c7d47b36af21dccb8e54e56be18c861e1c74d989211431
                                                                                                                                                                                  • Opcode Fuzzy Hash: c4037c39a26227f6a0061c8cf87618106ad3a5f60dc5fa219b433d5326acf414
                                                                                                                                                                                  • Instruction Fuzzy Hash: 9BB092E1A609A47AF82473649D0BF631918839272AF100068B907AE1C7B94C4D186172
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI769271af19a2299d.SQLITE.INTEROP(0000000E,%s at line %d of [%.10s],cannot open file,0000EAA9,fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f,00000000,6BCB2A1E), ref: 6BC827F3
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • %s at line %d of [%.10s], xrefs: 6BC827EC
                                                                                                                                                                                  • cannot open file, xrefs: 6BC827E7
                                                                                                                                                                                  • fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f, xrefs: 6BC827E1
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I769271af19a2299d.
                                                                                                                                                                                  • String ID: %s at line %d of [%.10s]$cannot open file$fcb4fd26a8c624f2e433ba6a6b153343225cc9d85dd297502ca5c696b603431f
                                                                                                                                                                                  • API String ID: 2981141233-1856461355
                                                                                                                                                                                  • Opcode ID: 246abc4b7b091cf5c5bf139168e99a31d64453b4c67102cf66b2df5906fcde95
                                                                                                                                                                                  • Instruction ID: 4ab4379e6c714fc14776be6d8b66b50c541c1eaf28a9337bb2cfdd7eccaafe4b
                                                                                                                                                                                  • Opcode Fuzzy Hash: 246abc4b7b091cf5c5bf139168e99a31d64453b4c67102cf66b2df5906fcde95
                                                                                                                                                                                  • Instruction Fuzzy Hash: EEB092D26605A03AF4246374DE0BF2205088752529F100569B84ABE1C7B98C89989172
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIffb8076c269e2a85.SQLITE.INTEROP(00000000), ref: 6BC7CC88
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iffb8076c269e2a85.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1579666890-0
                                                                                                                                                                                  • Opcode ID: 21c31f3269450f52603d08e98513f2ba7b816f211046552fcaf9f86f8a2499a3
                                                                                                                                                                                  • Instruction ID: 5c312228cf480ffb1d349c0f5acaa70b165a3f01d91612991a989f9de5d41f89
                                                                                                                                                                                  • Opcode Fuzzy Hash: 21c31f3269450f52603d08e98513f2ba7b816f211046552fcaf9f86f8a2499a3
                                                                                                                                                                                  • Instruction Fuzzy Hash: 2DD1B271E251168FCB24EFA8C4916AFB7B1FB45314F1580BAE855EB341F3389A81CB90
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC5D1E4
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,?,6BD387D4,6BCBDA3D,?), ref: 6BC5D32F
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC5D3B1
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1480580083-0
                                                                                                                                                                                  • Opcode ID: 5c904e4e9bc25c452eb757097ea909870b5e091dacaa6fcfcb88a00a4ce75580
                                                                                                                                                                                  • Instruction ID: 6040695f75e6cbb3815e5e605f4ad48d8eac58729bf277a85993ed5097499134
                                                                                                                                                                                  • Opcode Fuzzy Hash: 5c904e4e9bc25c452eb757097ea909870b5e091dacaa6fcfcb88a00a4ce75580
                                                                                                                                                                                  • Instruction Fuzzy Hash: 42A16AB2969340CFC724CF18C48199BB7F0FF85304F50499EE8998B215E739EA65CB96
                                                                                                                                                                                  APIs
                                                                                                                                                                                    • Part of subcall function 6BC4CF40: _memset.LIBCMT ref: 6BC4CF96
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC561B0
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC563A7
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC563B4
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC563E2
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1480580083-0
                                                                                                                                                                                  • Opcode ID: a9fb6c0c1fe048ce0a9e9ab06dc2c6057f3eab48bcbe1e4b3722dcf6f24c4904
                                                                                                                                                                                  • Instruction ID: 17a195a40f13cf6ef99fe61f8dd012b9b1786e9a98043a78aea4205774d058fd
                                                                                                                                                                                  • Opcode Fuzzy Hash: a9fb6c0c1fe048ce0a9e9ab06dc2c6057f3eab48bcbe1e4b3722dcf6f24c4904
                                                                                                                                                                                  • Instruction Fuzzy Hash: B87115B2A257128BD700CF68C88161AB7E4FF84718F044578E89587241F739EB69CBD6
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC40DF6
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC40E50
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC40F4C
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 372259789-0
                                                                                                                                                                                  • Opcode ID: 1efa8babdefc6b52959b1bed1c3032894939e00059a2f52cffccd0fd75a8ead8
                                                                                                                                                                                  • Instruction ID: d2bbf84be85330a290d5629b543dbdf8f43a53b1c154ede1931d8dfa191b0d0b
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1efa8babdefc6b52959b1bed1c3032894939e00059a2f52cffccd0fd75a8ead8
                                                                                                                                                                                  • Instruction Fuzzy Hash: 9D61B0716A47048FD7218F29D9817EBB3E4BF55314F000969D8AAC7201F739BB59CBA1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI5b914c29cf5a7984.SQLITE.INTEROP(?), ref: 6BC743F7
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I5b914c29cf5a7984.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1073210055-0
                                                                                                                                                                                  • Opcode ID: adba19324f1bbc51480ff6e062b8dbab1538a26291b16e5cd5aac2a6b3f6edaf
                                                                                                                                                                                  • Instruction ID: 70eb0a37fcf335d15a28bb7c802097f0e2766b4fea845d9fe2e65ad0ab20e8ce
                                                                                                                                                                                  • Opcode Fuzzy Hash: adba19324f1bbc51480ff6e062b8dbab1538a26291b16e5cd5aac2a6b3f6edaf
                                                                                                                                                                                  • Instruction Fuzzy Hash: 7841F072A2935147C724EE3CD89026A73A5EF82325F2446FAD8A58B381F33DC704D390
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC739E3
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC739EF
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC739F8
                                                                                                                                                                                  • SI1bf8975e567ea97a.SQLITE.INTEROP(?), ref: 6BC73A2A
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.$I1bf8975e567ea97a.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 2044891589-0
                                                                                                                                                                                  • Opcode ID: 7d0457ca453367d6f0220a34dbdf2b15f29e16336d6841dd02d94a3db4fb7bb6
                                                                                                                                                                                  • Instruction ID: c18fcbe45810d5be92b41b88cd785f7e9146a2c018e99356256b804122ec32ab
                                                                                                                                                                                  • Opcode Fuzzy Hash: 7d0457ca453367d6f0220a34dbdf2b15f29e16336d6841dd02d94a3db4fb7bb6
                                                                                                                                                                                  • Instruction Fuzzy Hash: D241F6B2B253118BE734DF69D846B6673A4EFC0724F0445B9EC248B282F739DB41C6A1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,3304C483,7DE85000,7DE85000,6BCE6C5C,6BCE6C5C,6BCE6C5C,?,6BCE6C5C,?,6BCBDA3D,00000007,000000FF,00000000,00000000,6BCBDA3D), ref: 6BC42021
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,?,3304C483,7DE85000,7DE85000,6BCE6C5C,6BCE6C5C,6BCE6C5C,?,6BCE6C5C,?,6BCBDA3D,00000007,000000FF,00000000,00000000), ref: 6BC4202A
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC42057
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?,3304C483,7DE85000,7DE85000,6BCE6C5C,6BCE6C5C,6BCE6C5C,?,6BCE6C5C,?,6BCBDA3D,00000007,000000FF,00000000,00000000,6BCBDA3D), ref: 6BC4219E
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.$_memset
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1480580083-0
                                                                                                                                                                                  • Opcode ID: 9b20ca793187c7e71338b42da17ea3e798c6375afae6866e6ffabfa8a61a1130
                                                                                                                                                                                  • Instruction ID: 054a983bf126343e356a26c18d5cdd6bdf13ff61dd7c529a937b7d1daacee0b4
                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b20ca793187c7e71338b42da17ea3e798c6375afae6866e6ffabfa8a61a1130
                                                                                                                                                                                  • Instruction Fuzzy Hash: B651E3719206008FDB01DF28C89669A77B4FF85319F2406AADD4CCF209E736EA46CBD1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _calloc$I5b4aedd0c04bd151.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 3636122150-0
                                                                                                                                                                                  • Opcode ID: 1b6d74b61c851a9d2b50dcbbf5bf98f6427f08626b45a2904dfb5d066276f198
                                                                                                                                                                                  • Instruction ID: 94a03281593085c54c0c9d289ff5626c0eee775ed61f2aa947b2df1a9e62a798
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b6d74b61c851a9d2b50dcbbf5bf98f6427f08626b45a2904dfb5d066276f198
                                                                                                                                                                                  • Instruction Fuzzy Hash: 6341D270A157108FCB04CF68C4C1A05B7A4FF89394F6681A9ED584B352FB75CA81CBA1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 6BC0F3DA
                                                                                                                                                                                  • __isleadbyte_l.LIBCMT ref: 6BC0F40D
                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,00000000,?,?,00000000,?,?,?,00000000,00000000,?), ref: 6BC0F43E
                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000001,?,00000000,?,?,?,00000000,00000000,?), ref: 6BC0F4AC
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: ByteCharLocaleMultiWide$UpdateUpdate::___isleadbyte_l
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 3058430110-0
                                                                                                                                                                                  • Opcode ID: 39c0fb23580797862d4a218a93e59ff5adfa871dbc1cfe7e971d3a5e6cfe1d2d
                                                                                                                                                                                  • Instruction ID: 8cbfaa5d2c452d320c6e940e4ce0b9b71fce9edb5411a82183eb786f1f5d0237
                                                                                                                                                                                  • Opcode Fuzzy Hash: 39c0fb23580797862d4a218a93e59ff5adfa871dbc1cfe7e971d3a5e6cfe1d2d
                                                                                                                                                                                  • Instruction Fuzzy Hash: 3331B331A25256EFDB00CFA4C8849AE7BB5FF01320F1185A9F8659B091FB36DAC1CB55
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI8b0d9e6837e61abc.SQLITE.INTEROP(?), ref: 6BC79B86
                                                                                                                                                                                  • _memmove.LIBCMT ref: 6BC79BB2
                                                                                                                                                                                  • _memmove.LIBCMT ref: 6BC79BD9
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC79BED
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memmove$I8b0d9e6837e61abc.Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 1025806888-0
                                                                                                                                                                                  • Opcode ID: 211e52408253c4f816f46508cf1322f0603dc787fc6084e3895a725cb7f181ad
                                                                                                                                                                                  • Instruction ID: f7b6dd47c994f4445f0cbecd6788818b55f7861e688c768ed68e38dc93f45e9b
                                                                                                                                                                                  • Opcode Fuzzy Hash: 211e52408253c4f816f46508cf1322f0603dc787fc6084e3895a725cb7f181ad
                                                                                                                                                                                  • Instruction Fuzzy Hash: 753136B1A20611BFC334DF68C881E15B3B4FF4975871406BAE8568B642F7B9E654CBE0
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID: BINARY$out of memory
                                                                                                                                                                                  • API String ID: 2102423945-3971123528
                                                                                                                                                                                  • Opcode ID: 2d03a95c36a884313f747e49ca73dfd669380d9900f15413fd4106971ad40cdb
                                                                                                                                                                                  • Instruction ID: 8d6fac29e5dc8812a161604e44c01a19827f03377a618e53eb6cffb66b50bb75
                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d03a95c36a884313f747e49ca73dfd669380d9900f15413fd4106971ad40cdb
                                                                                                                                                                                  • Instruction Fuzzy Hash: E8F1C4B2E152099FDB04CF55C88169EBBB1FF84314F148199E8559B351F338DAB1CBA8
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID: d
                                                                                                                                                                                  • API String ID: 2102423945-2564639436
                                                                                                                                                                                  • Opcode ID: 4c91ac8abd36f99a29bec91ce0bb47ee088528c7b04df2f10d14a5071d3fe378
                                                                                                                                                                                  • Instruction ID: 351524408b3b1e04b3bb5dee839dc92e207c358c94a932a08f06e762d82d9d47
                                                                                                                                                                                  • Opcode Fuzzy Hash: 4c91ac8abd36f99a29bec91ce0bb47ee088528c7b04df2f10d14a5071d3fe378
                                                                                                                                                                                  • Instruction Fuzzy Hash: 86C1D571A182619FC704CF28C49071ABBE1FF84314F15869EE8A89B342E779EB55CBD1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC7313A
                                                                                                                                                                                  • SI5b914c29cf5a7984.SQLITE.INTEROP(00000000), ref: 6BC731D5
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I5b914c29cf5a7984._memset
                                                                                                                                                                                  • String ID: VUUU
                                                                                                                                                                                  • API String ID: 2100956863-2040033107
                                                                                                                                                                                  • Opcode ID: c09b31477b9c0637655d961e2fb3b06e7d58ba32c6f06f01ac79ed9530876359
                                                                                                                                                                                  • Instruction ID: 99de7b41fac6d72a8e9ce3277c9d000e89cfc015d41fe8043bb173f9fcb270f7
                                                                                                                                                                                  • Opcode Fuzzy Hash: c09b31477b9c0637655d961e2fb3b06e7d58ba32c6f06f01ac79ed9530876359
                                                                                                                                                                                  • Instruction Fuzzy Hash: E6818B71A257018FC324DF29C881656F7E1BFC8708F148A7DE89987361E738EA56CB81
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d._memset
                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                  • API String ID: 1786038377-2766056989
                                                                                                                                                                                  • Opcode ID: a228f31b6a0a927dd6fd0ff020dfeedffc5489a2d0a2d5b7b8469ce809ce9b6c
                                                                                                                                                                                  • Instruction ID: d285daf13ae52102a9c96149bbcb11979afc91d6d7a99ffb7e862c7671ea022f
                                                                                                                                                                                  • Opcode Fuzzy Hash: a228f31b6a0a927dd6fd0ff020dfeedffc5489a2d0a2d5b7b8469ce809ce9b6c
                                                                                                                                                                                  • Instruction Fuzzy Hash: 9181B4729193128FD710CF28C88065BB7E5FF85318F14496EE8A8D7301E739EA65CB96
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI353770fd94e573c1.SQLITE.INTEROP(?,00000001,00000000,00000000,?,?), ref: 6BC7AA22
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • LIKE or GLOB pattern too complex, xrefs: 6BC7A89C
                                                                                                                                                                                  • ESCAPE expression must be a single character, xrefs: 6BC7A922
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I353770fd94e573c1.
                                                                                                                                                                                  • String ID: ESCAPE expression must be a single character$LIKE or GLOB pattern too complex
                                                                                                                                                                                  • API String ID: 1989827943-264706735
                                                                                                                                                                                  • Opcode ID: e15a36bd15100d4aebc2cf83c46b26aa7aaf2c80ad5a592acf26e14261bce6b6
                                                                                                                                                                                  • Instruction ID: 18537245e4920914af688a5cecc56c9d8eb9b3d447a4d1273ea5f5ca886035aa
                                                                                                                                                                                  • Opcode Fuzzy Hash: e15a36bd15100d4aebc2cf83c46b26aa7aaf2c80ad5a592acf26e14261bce6b6
                                                                                                                                                                                  • Instruction Fuzzy Hash: 17511430A293109FD724AE29C481B56B3A0ABC5324F0586F5F8758B2C6F739DA41CBA1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC4EBFD
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(?), ref: 6BC4ECCF
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.
                                                                                                                                                                                  • String ID:
                                                                                                                                                                                  • API String ID: 372259789-3916222277
                                                                                                                                                                                  • Opcode ID: b9b5be579b356a45b591c4eb27929d654f7cb1870caf25351cad5cb2bdf03f46
                                                                                                                                                                                  • Instruction ID: 086b3b874ba0eb380c56c9878a88f5ff2b00139eff886aa2554a6594e6592b66
                                                                                                                                                                                  • Opcode Fuzzy Hash: b9b5be579b356a45b591c4eb27929d654f7cb1870caf25351cad5cb2bdf03f46
                                                                                                                                                                                  • Instruction Fuzzy Hash: 244116B2E256066FDB15CF79D8807ABBBB9EFC0214F1501E9D88887201FB399B04C790
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID: H$too many FROM clause terms, max: %d
                                                                                                                                                                                  • API String ID: 2102423945-1622072631
                                                                                                                                                                                  • Opcode ID: 364494950e984f3ed6b0df929828d3a9b1caf325260fdb7a3827baa898be8fe5
                                                                                                                                                                                  • Instruction ID: 4bf8ed3d99a2cc0060d1b0824c2c2889e1a40ecc6056e2a3bcf50250b4dc6f57
                                                                                                                                                                                  • Opcode Fuzzy Hash: 364494950e984f3ed6b0df929828d3a9b1caf325260fdb7a3827baa898be8fe5
                                                                                                                                                                                  • Instruction Fuzzy Hash: D941C976F021149FDB14CF68CCD0F9973A6EB84325F1982BDD815EB385FA38AA158780
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID: cannot use RETURNING in a trigger$sqlite_returning
                                                                                                                                                                                  • API String ID: 2102423945-753984552
                                                                                                                                                                                  • Opcode ID: 592be1851676eca84ce9b8b32ad53c378326ebd0dcc7a47b6ea6d12b263d7259
                                                                                                                                                                                  • Instruction ID: 978c1b6577b38955bf06b0442dc2a0dfd57926f48827140f34830b2cd37aa5f0
                                                                                                                                                                                  • Opcode Fuzzy Hash: 592be1851676eca84ce9b8b32ad53c378326ebd0dcc7a47b6ea6d12b263d7259
                                                                                                                                                                                  • Instruction Fuzzy Hash: F841E7B2A10301ABEB00DF68D881B47B7B4BF45318F000569D9099B341F779E7B5CB95
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • _memset.LIBCMT ref: 6BC458E8
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000), ref: 6BC4595B
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d._memset
                                                                                                                                                                                  • String ID: unicode61
                                                                                                                                                                                  • API String ID: 1786038377-820661299
                                                                                                                                                                                  • Opcode ID: 22dddce45f6325b3fcdbc25e2af1fa7d3bdfd55fa43da5ef163b6ab9dcd7ed8a
                                                                                                                                                                                  • Instruction ID: a0d0c194cd6ea33ed3cd63c9f6c8395b83d0bf488d879d5039dfa83dc0a0b449
                                                                                                                                                                                  • Opcode Fuzzy Hash: 22dddce45f6325b3fcdbc25e2af1fa7d3bdfd55fa43da5ef163b6ab9dcd7ed8a
                                                                                                                                                                                  • Instruction Fuzzy Hash: 5521AE727212005BD700CE69DC41B5BB3D9EF84234F044169FE28CB340FA39EA0687A1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SI5b4aedd0c04bd151.SQLITE.INTEROP(?), ref: 6BC6FE4D
                                                                                                                                                                                  • SI1bf8975e567ea97a.SQLITE.INTEROP(?), ref: 6BC6FEFB
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • second argument to nth_value must be a positive integer, xrefs: 6BC6FEBD
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I1bf8975e567ea97a.I5b4aedd0c04bd151.
                                                                                                                                                                                  • String ID: second argument to nth_value must be a positive integer
                                                                                                                                                                                  • API String ID: 4239521264-2620530100
                                                                                                                                                                                  • Opcode ID: 6c29b62665da8c78a372731aaa8b0f3fb497ea0468a4e0a2c93fd411c1eecc64
                                                                                                                                                                                  • Instruction ID: 1597f812c98cf8ec3853c3ec106dd89a0f74bc132340834cd601d6f1a566c328
                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c29b62665da8c78a372731aaa8b0f3fb497ea0468a4e0a2c93fd411c1eecc64
                                                                                                                                                                                  • Instruction Fuzzy Hash: CF313E72A29A015FC7009F69D9C2F1577A0BF423E8F1046A9D8688B286F73DDB51C7D1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIffb8076c269e2a85.SQLITE.INTEROP ref: 6BC789FD
                                                                                                                                                                                  • SI1bf8975e567ea97a.SQLITE.INTEROP(?), ref: 6BC78A54
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • Invalid argument to rtreedepth(), xrefs: 6BC78A72
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: I1bf8975e567ea97a.Iffb8076c269e2a85.
                                                                                                                                                                                  • String ID: Invalid argument to rtreedepth()
                                                                                                                                                                                  • API String ID: 4143718659-2843521569
                                                                                                                                                                                  • Opcode ID: 4f468a48f6d8912a6bdbd2bc08d16f54db3eb44fe1c85aa35e631ec6db349085
                                                                                                                                                                                  • Instruction ID: cbd25a3fffc9b52bc8c86f3ec1916be1a514939795f7d60b6ed631e3d765f519
                                                                                                                                                                                  • Opcode Fuzzy Hash: 4f468a48f6d8912a6bdbd2bc08d16f54db3eb44fe1c85aa35e631ec6db349085
                                                                                                                                                                                  • Instruction Fuzzy Hash: F6213072B152045BD720DF1AD842E6673A4EF85235B1403B9ED7CCB281F329D71187A1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(%z%s"%w"."%w"."%w"="%w"."%w"."%w",00000000,6BD36F50,?,?,?,00000000,?,?,?,?,6BD12180,?,?,?,?), ref: 6BCFB6F0
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Idb45e174afb28e2c.
                                                                                                                                                                                  • String ID: AND $%z%s"%w"."%w"."%w"="%w"."%w"."%w"
                                                                                                                                                                                  • API String ID: 778684903-433850526
                                                                                                                                                                                  • Opcode ID: 1bfe4cd6ef70c38547eed0876e733f29be6220ffffa9b31868cb6c893754b247
                                                                                                                                                                                  • Instruction ID: 9353e120f013a196f4b55f0e3b669d8fd69ccaeca293fc0808aa134baeb215b7
                                                                                                                                                                                  • Opcode Fuzzy Hash: 1bfe4cd6ef70c38547eed0876e733f29be6220ffffa9b31868cb6c893754b247
                                                                                                                                                                                  • Instruction Fuzzy Hash: 5FF082715251596B9F148FA0DC41D67779EDB85294B0080AEFC154A241F338AD42C7B1
                                                                                                                                                                                  APIs
                                                                                                                                                                                  Strings
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: _memset
                                                                                                                                                                                  • String ID: out of memory
                                                                                                                                                                                  • API String ID: 2102423945-2599737071
                                                                                                                                                                                  • Opcode ID: 3293bdd4fa46b6f3ef0514377194e9d09ce68226a72aa848a7141f177bbdf10c
                                                                                                                                                                                  • Instruction ID: dd1d41303be624e8bffe0c33a9aa4dd50bd120c6aa80b2267bb44d564ebb4a5b
                                                                                                                                                                                  • Opcode Fuzzy Hash: 3293bdd4fa46b6f3ef0514377194e9d09ce68226a72aa848a7141f177bbdf10c
                                                                                                                                                                                  • Instruction Fuzzy Hash: 04E092B1952B00B6E214CB309C46FC3B7947F61705F50855CE6A9062C1FBBD72688FD9
                                                                                                                                                                                  APIs
                                                                                                                                                                                  • SIdb45e174afb28e2c.SQLITE.INTEROP(json_%s() needs an odd number of arguments), ref: 6BC6FA4E
                                                                                                                                                                                  • SIaa0f8e0c251cfd1d.SQLITE.INTEROP(00000000,00000000,000000FF,000000FF,00000001,000000FF,json_%s() needs an odd number of arguments), ref: 6BC6FA6D
                                                                                                                                                                                  Strings
                                                                                                                                                                                  • json_%s() needs an odd number of arguments, xrefs: 6BC6FA49
                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                  • Source File: 00000003.00000002.1802502845.000000006BC01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 6BC00000, based on PE: true
                                                                                                                                                                                  • Associated: 00000003.00000002.1802481369.000000006BC00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1802899353.000000006BD1F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803004176.000000006BD44000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803048224.000000006BD48000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803071123.000000006BD49000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  • Associated: 00000003.00000002.1803093953.000000006BD4C000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                  • Snapshot File: hcaresult_3_2_6bc00000_v2.jbxd
                                                                                                                                                                                  Similarity
                                                                                                                                                                                  • API ID: Iaa0f8e0c251cfd1d.Idb45e174afb28e2c.
                                                                                                                                                                                  • String ID: json_%s() needs an odd number of arguments
                                                                                                                                                                                  • API String ID: 3537641774-3040682063
                                                                                                                                                                                  • Opcode ID: 5a32621b8a901e5c71df914f8d62412ff81104d4b9dc1c4a7e7a052f6dc5fabc
                                                                                                                                                                                  • Instruction ID: 966f62bbbde726f11409db922382ea88f837a4b6da74425539d22275c27730c5
                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a32621b8a901e5c71df914f8d62412ff81104d4b9dc1c4a7e7a052f6dc5fabc
                                                                                                                                                                                  • Instruction Fuzzy Hash: 50E012714795397ADA20666C5C46EA6729CCF06278F200351BC38A62D1FB992A5086FA