Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Installer.exe

Overview

General Information

Sample name:Installer.exe
Analysis ID:1581507
MD5:0cebf27d0066d6ea5653547254e236e4
SHA1:badfc5a68c17d2d1112e50ccd8ececeb4f8ba8a9
SHA256:21d9bba7ae0dfb0892e5345ee42d73e241e0d9841a17ff340f6278e86d8f54f4
Tags:exeLummaStealersigneduser-ventoy
Infos:

Detection

LummaC
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Installer.exe (PID: 7492 cmdline: "C:\Users\user\Desktop\Installer.exe" MD5: 0CEBF27D0066D6EA5653547254E236E4)
    • conhost.exe (PID: 7500 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Installer.exe (PID: 7552 cmdline: "C:\Users\user\Desktop\Installer.exe" MD5: 0CEBF27D0066D6EA5653547254E236E4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["inherineau.buzz", "prisonyfork.buzz", "rebuildeso.buzz", "scentniej.buzz", "cashfuzysao.buzz", "hummskitnj.buzz", "screwamusresz.buzz", "appliacnesot.buzz", "mindhandru.buzz"], "Build id": "yau6Na--5223198671"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-27T23:09:59.943412+010020283713Unknown Traffic192.168.2.449733104.121.10.34443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-27T23:10:00.850151+010028586661Domain Observed Used for C2 Detected192.168.2.449733104.121.10.34443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["inherineau.buzz", "prisonyfork.buzz", "rebuildeso.buzz", "scentniej.buzz", "cashfuzysao.buzz", "hummskitnj.buzz", "screwamusresz.buzz", "appliacnesot.buzz", "mindhandru.buzz"], "Build id": "yau6Na--5223198671"}
    Source: Installer.exeJoe Sandbox ML: detected
    Source: 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString decryptor: hummskitnj.buzz
    Source: 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString decryptor: cashfuzysao.buzz
    Source: 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString decryptor: appliacnesot.buzz
    Source: 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString decryptor: screwamusresz.buzz
    Source: 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString decryptor: inherineau.buzz
    Source: 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString decryptor: scentniej.buzz
    Source: 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString decryptor: rebuildeso.buzz
    Source: 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString decryptor: prisonyfork.buzz
    Source: 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString decryptor: mindhandru.buzz
    Source: 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
    Source: 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString decryptor: Workgroup: -
    Source: 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString decryptor: yau6Na--5223198671
    Source: Installer.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 104.121.10.34:443 -> 192.168.2.4:49733 version: TLS 1.2
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov word ptr [ecx], dx2_2_0043F39E
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then cmp word ptr [esi+eax], 0000h2_2_0041D050
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov word ptr [eax], cx2_2_0041780D
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 2DFE5A91h2_2_004410D0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx+2Ch]2_2_0042788F
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov edi, dword ptr [ebp-10h]2_2_0041C900
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]2_2_0042B100
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov ecx, eax2_2_00427917
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then test eax, eax2_2_0043A120
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx+338E7E12h]2_2_0043A120
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov ebx, eax2_2_00405930
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov ebp, eax2_2_00405930
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx eax, word ptr [ebp+00h]2_2_0043A9D6
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then sub edx, 01h2_2_004409E0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx ecx, byte ptr [esp+edx]2_2_00426190
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx edi, byte ptr [ecx]2_2_0043E9B3
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+0000026Dh]2_2_00415200
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx esi, byte ptr [esp+edx+2Ch]2_2_00427A3F
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]2_2_0041F2C0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov word ptr [eax], cx2_2_004292E0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edi-535229ACh]2_2_004402B0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then sub edx, 01h2_2_004402B0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+70h]2_2_00409370
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov edx, ecx2_2_00409370
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]2_2_00402B70
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx ebx, byte ptr [edx]2_2_00436370
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov eax, ecx2_2_00408B00
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_0042D306
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then jmp dword ptr [00448B7Ch]2_2_00428307
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx ebp, byte ptr [esp+esi-6Fh]2_2_004393C0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edi-535229ACh]2_2_004403D0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then sub edx, 01h2_2_004403D0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+00000274h]2_2_0042BBE3
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+00000274h]2_2_0042BC53
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx edx, byte ptr [ebp+eax-00000258h]2_2_0043EC60
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov edx, ecx2_2_00416C77
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_0042D4D0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h2_2_00440CE0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-53h]2_2_00419C90
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov edx, ecx2_2_00419C90
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 798ECF08h2_2_00439490
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 11A82DE9h2_2_00439490
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_0042D49A
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]2_2_004074A0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]2_2_004074A0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+00000274h]2_2_0042BB19
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then sub edx, 01h2_2_00440550
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov byte ptr [ecx], al2_2_0041C561
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx edi, byte ptr [esi+eax+26h]2_2_0041C561
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov byte ptr [edi], al2_2_0041C561
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx esi, byte ptr [eax]2_2_00426513
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov edx, ecx2_2_00425DEA
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00425DEA
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+446E8726h]2_2_00441DA0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 385488F2h2_2_0043A640
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_0042D64C
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx ecx, byte ptr [ebp+eax-38h]2_2_0043EE50
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]2_2_0042A660
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov edx, eax2_2_0041966B
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00425E70
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then sub edx, 01h2_2_00440600
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 9164D103h2_2_00440E00
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], EABBD981h2_2_0040DE13
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00417E1A
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov ebx, eax2_2_00417E1A
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-2DC31920h]2_2_00422E3F
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov edx, ecx2_2_00422E3F
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx+74842D10h]2_2_00422E3F
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then sub edx, 01h2_2_00440690
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+5B5F0E69h]2_2_004146A0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov eax, ecx2_2_004146A0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_004146A0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+0Ch]2_2_004396A0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov ecx, eax2_2_00426EB0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov ecx, eax2_2_0040A770
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then push eax2_2_00415F19
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx edx, byte ptr [ebx+ecx-4835D6BBh]2_2_0040D7CF
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov ecx, edx2_2_004227E0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov byte ptr [eax], cl2_2_00416790
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov byte ptr [eax], cl2_2_00416790
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then mov edx, ebx2_2_0040B79B
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movzx edx, byte ptr [esi+ecx]2_2_0041E7A0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 4x nop then movsx ecx, byte ptr [edi+eax]2_2_0043F7B2

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.4:49733 -> 104.121.10.34:443
    Source: Malware configuration extractorURLs: inherineau.buzz
    Source: Malware configuration extractorURLs: prisonyfork.buzz
    Source: Malware configuration extractorURLs: rebuildeso.buzz
    Source: Malware configuration extractorURLs: scentniej.buzz
    Source: Malware configuration extractorURLs: cashfuzysao.buzz
    Source: Malware configuration extractorURLs: hummskitnj.buzz
    Source: Malware configuration extractorURLs: screwamusresz.buzz
    Source: Malware configuration extractorURLs: appliacnesot.buzz
    Source: Malware configuration extractorURLs: mindhandru.buzz
    Source: Joe Sandbox ViewIP Address: 104.121.10.34 104.121.10.34
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 104.121.10.34:443
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=8c34e95747c8d54639031398; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveFri, 27 Dec 2024 22:10:00 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-ControlyC* equals www.youtube.com (Youtube)
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: mindhandru.buzz
    Source: global trafficDNS traffic detected: DNS query: prisonyfork.buzz
    Source: global trafficDNS traffic detected: DNS query: rebuildeso.buzz
    Source: global trafficDNS traffic detected: DNS query: scentniej.buzz
    Source: global trafficDNS traffic detected: DNS query: inherineau.buzz
    Source: global trafficDNS traffic detected: DNS query: screwamusresz.buzz
    Source: global trafficDNS traffic detected: DNS query: appliacnesot.buzz
    Source: global trafficDNS traffic detected: DNS query: cashfuzysao.buzz
    Source: global trafficDNS traffic detected: DNS query: hummskitnj.buzz
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: Installer.exeString found in binary or memory: http://aia.entrust.net/ts1-chain256.cer01
    Source: Installer.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
    Source: Installer.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: Installer.exeString found in binary or memory: http://crl.entrust.net/2048ca.crl0
    Source: Installer.exeString found in binary or memory: http://crl.entrust.net/ts1ca.crl0
    Source: Installer.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
    Source: Installer.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: Installer.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
    Source: Installer.exeString found in binary or memory: http://ocsp.digicert.com0
    Source: Installer.exeString found in binary or memory: http://ocsp.digicert.com0A
    Source: Installer.exeString found in binary or memory: http://ocsp.entrust.net02
    Source: Installer.exeString found in binary or memory: http://ocsp.entrust.net03
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: Installer.exeString found in binary or memory: http://www.digicert.com/CPS0
    Source: Installer.exeString found in binary or memory: http://www.entrust.net/rpa03
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
    Source: Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
    Source: Installer.exe, 00000002.00000003.1711991278.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
    Source: Installer.exe, 00000002.00000003.1711991278.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli
    Source: Installer.exe, 00000002.00000003.1711991278.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRi
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
    Source: Installer.exe, 00000002.00000003.1711991278.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
    Source: Installer.exe, 00000002.00000003.1711991278.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
    Source: Installer.exe, 00000002.00000003.1711991278.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
    Source: Installer.exe, 00000002.00000003.1711991278.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
    Source: Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
    Source: Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: Installer.exe, 00000002.00000002.1712496822.0000000003162000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: Installer.exe, 00000002.00000003.1711991278.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: Installer.exeString found in binary or memory: https://www.entrust.net/rpa0
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownHTTPS traffic detected: 104.121.10.34:443 -> 192.168.2.4:49733 version: TLS 1.2
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00433600 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,2_2_00433600
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00433600 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,2_2_00433600
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0043403E GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,2_2_0043403E
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_006810000_2_00681000
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_0068F5550_2_0068F555
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_006A77920_2_006A7792
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_006BB8200_2_006BB820
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_006A5C5E0_2_006A5C5E
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_00699CC00_2_00699CC0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_00693FB20_2_00693FB2
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0040ADEC2_2_0040ADEC
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004085F02_2_004085F0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004088002_2_00408800
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0041780D2_2_0041780D
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004410D02_2_004410D0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0042788F2_2_0042788F
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004039002_2_00403900
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0041C9002_2_0041C900
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004121002_2_00412100
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0043A1202_2_0043A120
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004059302_2_00405930
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0043D1C02_2_0043D1C0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004081D02_2_004081D0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0043A9D62_2_0043A9D6
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0042C9D42_2_0042C9D4
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004259E42_2_004259E4
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004331802_2_00433180
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004249902_2_00424990
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004062402_2_00406240
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00410A572_2_00410A57
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004152002_2_00415200
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004312102_2_00431210
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0041E2202_2_0041E220
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00427A3F2_2_00427A3F
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004042B02_2_004042B0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004402B02_2_004402B0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0041DB402_2_0041DB40
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004093702_2_00409370
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00426B702_2_00426B70
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004223702_2_00422370
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00408B002_2_00408B00
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00424B002_2_00424B00
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004283072_2_00428307
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00421B102_2_00421B10
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0043CB202_2_0043CB20
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004403D02_2_004403D0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004413E02_2_004413E0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00404BF02_2_00404BF0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0041AB802_2_0041AB80
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00438C5D2_2_00438C5D
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00416C772_2_00416C77
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00437C782_2_00437C78
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0042AC302_2_0042AC30
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0042F4F62_2_0042F4F6
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00419C902_2_00419C90
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004164922_2_00416492
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0042CCA22_2_0042CCA2
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004074A02_2_004074A0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004264B02_2_004264B0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00438CB02_2_00438CB0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0041E5402_2_0041E540
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00423D402_2_00423D40
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0040CD4E2_2_0040CD4E
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004405502_2_00440550
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0041C5612_2_0041C561
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0042D57F2_2_0042D57F
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004385C72_2_004385C7
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00411DC92_2_00411DC9
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00418DE62_2_00418DE6
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004115F12_2_004115F1
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004205832_2_00420583
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0042E64D2_2_0042E64D
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0041966B2_2_0041966B
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004406002_2_00440600
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00440E002_2_00440E00
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0041DE102_2_0041DE10
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00417E1A2_2_00417E1A
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00422E3F2_2_00422E3F
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00402EC02_2_00402EC0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004066D02_2_004066D0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00426ED02_2_00426ED0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004406902_2_00440690
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004146A02_2_004146A0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004396A02_2_004396A0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00426EB02_2_00426EB0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004297402_2_00429740
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0040A7702_2_0040A770
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004287702_2_00428770
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004417002_2_00441700
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00438F102_2_00438F10
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0043D7102_2_0043D710
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00415F192_2_00415F19
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00436F2C2_2_00436F2C
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0040D7CF2_2_0040D7CF
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0043A7D02_2_0043A7D0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004227E02_2_004227E0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00416FF02_2_00416FF0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0040C7822_2_0040C782
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0043AF802_2_0043AF80
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00408F902_2_00408F90
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004167902_2_00416790
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004307972_2_00430797
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0041E7A02_2_0041E7A0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0043F7B22_2_0043F7B2
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_006810002_2_00681000
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0068F5552_2_0068F555
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_006A77922_2_006A7792
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_006A5C5E2_2_006A5C5E
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00699CC02_2_00699CC0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00693FB22_2_00693FB2
    Source: C:\Users\user\Desktop\Installer.exeCode function: String function: 00690730 appears 38 times
    Source: C:\Users\user\Desktop\Installer.exeCode function: String function: 006980F8 appears 42 times
    Source: C:\Users\user\Desktop\Installer.exeCode function: String function: 0069CFD6 appears 40 times
    Source: C:\Users\user\Desktop\Installer.exeCode function: String function: 0068FA60 appears 100 times
    Source: C:\Users\user\Desktop\Installer.exeCode function: String function: 00407FE0 appears 41 times
    Source: C:\Users\user\Desktop\Installer.exeCode function: String function: 0068FAE4 appears 34 times
    Source: C:\Users\user\Desktop\Installer.exeCode function: String function: 00414690 appears 95 times
    Source: Installer.exeStatic PE information: invalid certificate
    Source: Installer.exe, 00000000.00000000.1653264158.000000000070F000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Installer.exe
    Source: Installer.exe, 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Installer.exe
    Source: Installer.exe, 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Installer.exe
    Source: Installer.exe, 00000002.00000003.1661324522.0000000003308000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Installer.exe
    Source: Installer.exeBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Installer.exe
    Source: Installer.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: Installer.exeStatic PE information: Section: .bss ZLIB complexity 1.0003360896915585
    Source: classification engineClassification label: mal88.troj.evad.winEXE@4/1@10/1
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004318D2 CoCreateInstance,2_2_004318D2
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7500:120:WilError_03
    Source: Installer.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\Installer.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeFile read: C:\Users\user\Desktop\Installer.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\Installer.exe "C:\Users\user\Desktop\Installer.exe"
    Source: C:\Users\user\Desktop\Installer.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\Installer.exeProcess created: C:\Users\user\Desktop\Installer.exe "C:\Users\user\Desktop\Installer.exe"
    Source: C:\Users\user\Desktop\Installer.exeProcess created: C:\Users\user\Desktop\Installer.exe "C:\Users\user\Desktop\Installer.exe"Jump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: acgenral.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: msacm32.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: dwmapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: winmmbase.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: winmmbase.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: aclayers.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: acgenral.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: samcli.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: msacm32.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: dwmapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: urlmon.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: winmmbase.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: winmmbase.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: iertutil.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: aclayers.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: sfc.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: sfc_os.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Installer.exeSection loaded: profapi.dllJump to behavior
    Source: Installer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: Installer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: Installer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: Installer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: Installer.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: Installer.exeStatic PE information: real checksum: 0x97cc3 should be: 0x933b3
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_006BD6B8 push esi; retf 0_2_006BD6BA
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_0068FB83 push ecx; ret 0_2_0068FB96
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00440240 push eax; mov dword ptr [esp], DED9D88Bh2_2_00440245
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_004464FA push edx; ret 2_2_00446500
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0044666E push cs; ret 2_2_00446682
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00446627 push cs; ret 2_2_00446682
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00430797 push 89240489h; mov dword ptr [esp], eax2_2_004307CB
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0068FB83 push ecx; ret 2_2_0068FB96
    Source: C:\Users\user\Desktop\Installer.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-19906
    Source: C:\Users\user\Desktop\Installer.exeAPI coverage: 2.5 %
    Source: C:\Users\user\Desktop\Installer.exe TID: 7576Thread sleep time: -90000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\Installer.exe TID: 7584Thread sleep time: -30000s >= -30000sJump to behavior
    Source: Installer.exe, 00000002.00000002.1712496822.0000000003162000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712589668.00000000031AE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW$K
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0043EBA0 LdrInitializeThunk,2_2_0043EBA0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_0068F8E9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0068F8E9
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_006BA19E mov edi, dword ptr fs:[00000030h]0_2_006BA19E
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_00681FB0 mov edi, dword ptr fs:[00000030h]0_2_00681FB0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00681FB0 mov edi, dword ptr fs:[00000030h]2_2_00681FB0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_0069D8E0 GetProcessHeap,0_2_0069D8E0
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_0068F52D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0068F52D
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_0068F8E9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0068F8E9
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_0068F8DD SetUnhandledExceptionFilter,0_2_0068F8DD
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_00697E30 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00697E30
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0068F52D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_0068F52D
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0068F8E9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_0068F8E9
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_0068F8DD SetUnhandledExceptionFilter,2_2_0068F8DD
    Source: C:\Users\user\Desktop\Installer.exeCode function: 2_2_00697E30 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00697E30

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_006BA19E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_006BA19E
    Source: C:\Users\user\Desktop\Installer.exeMemory written: C:\Users\user\Desktop\Installer.exe base: 400000 value starts with: 4D5AJump to behavior
    Source: Installer.exe, 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: hummskitnj.buzz
    Source: Installer.exe, 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cashfuzysao.buzz
    Source: Installer.exe, 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: appliacnesot.buzz
    Source: Installer.exe, 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: screwamusresz.buzz
    Source: Installer.exe, 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: inherineau.buzz
    Source: Installer.exe, 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: scentniej.buzz
    Source: Installer.exe, 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rebuildeso.buzz
    Source: Installer.exe, 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: prisonyfork.buzz
    Source: Installer.exe, 00000000.00000002.1661403272.00000000047D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: mindhandru.buzz
    Source: C:\Users\user\Desktop\Installer.exeProcess created: C:\Users\user\Desktop\Installer.exe "C:\Users\user\Desktop\Installer.exe"Jump to behavior
    Source: C:\Users\user\Desktop\Installer.exeCode function: EnumSystemLocalesW,0_2_0069D1BD
    Source: C:\Users\user\Desktop\Installer.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_006A1287
    Source: C:\Users\user\Desktop\Installer.exeCode function: EnumSystemLocalesW,0_2_006A14D8
    Source: C:\Users\user\Desktop\Installer.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_006A1580
    Source: C:\Users\user\Desktop\Installer.exeCode function: EnumSystemLocalesW,0_2_006A17D3
    Source: C:\Users\user\Desktop\Installer.exeCode function: GetLocaleInfoW,0_2_006A1840
    Source: C:\Users\user\Desktop\Installer.exeCode function: GetLocaleInfoW,0_2_006A1960
    Source: C:\Users\user\Desktop\Installer.exeCode function: EnumSystemLocalesW,0_2_006A1915
    Source: C:\Users\user\Desktop\Installer.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_006A1A07
    Source: C:\Users\user\Desktop\Installer.exeCode function: GetLocaleInfoW,0_2_006A1B0D
    Source: C:\Users\user\Desktop\Installer.exeCode function: GetLocaleInfoW,0_2_0069CC15
    Source: C:\Users\user\Desktop\Installer.exeCode function: EnumSystemLocalesW,2_2_0069D1BD
    Source: C:\Users\user\Desktop\Installer.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_006A1287
    Source: C:\Users\user\Desktop\Installer.exeCode function: EnumSystemLocalesW,2_2_006A14D8
    Source: C:\Users\user\Desktop\Installer.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,2_2_006A1580
    Source: C:\Users\user\Desktop\Installer.exeCode function: EnumSystemLocalesW,2_2_006A17D3
    Source: C:\Users\user\Desktop\Installer.exeCode function: GetLocaleInfoW,2_2_006A1840
    Source: C:\Users\user\Desktop\Installer.exeCode function: GetLocaleInfoW,2_2_006A1960
    Source: C:\Users\user\Desktop\Installer.exeCode function: EnumSystemLocalesW,2_2_006A1915
    Source: C:\Users\user\Desktop\Installer.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_006A1A07
    Source: C:\Users\user\Desktop\Installer.exeCode function: GetLocaleInfoW,2_2_006A1B0D
    Source: C:\Users\user\Desktop\Installer.exeCode function: GetLocaleInfoW,2_2_0069CC15
    Source: C:\Users\user\Desktop\Installer.exeCode function: 0_2_006900B4 GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,GetSystemTimeAsFileTime,0_2_006900B4
    Source: C:\Users\user\Desktop\Installer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Native API
    1
    DLL Side-Loading
    211
    Process Injection
    1
    Virtualization/Sandbox Evasion
    OS Credential Dumping1
    System Time Discovery
    Remote Services1
    Screen Capture
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    PowerShell
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    211
    Process Injection
    LSASS Memory21
    Security Software Discovery
    Remote Desktop Protocol1
    Archive Collected Data
    1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager1
    Virtualization/Sandbox Evasion
    SMB/Windows Admin Shares2
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
    Obfuscated Files or Information
    NTDS13
    System Information Discovery
    Distributed Component Object ModelInput Capture113
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Software Packing
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    Installer.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    104.121.10.34
    truefalse
      high
      cashfuzysao.buzz
      unknown
      unknowntrue
        unknown
        scentniej.buzz
        unknown
        unknowntrue
          unknown
          inherineau.buzz
          unknown
          unknowntrue
            unknown
            prisonyfork.buzz
            unknown
            unknowntrue
              unknown
              rebuildeso.buzz
              unknown
              unknowntrue
                unknown
                appliacnesot.buzz
                unknown
                unknowntrue
                  unknown
                  hummskitnj.buzz
                  unknown
                  unknowntrue
                    unknown
                    mindhandru.buzz
                    unknown
                    unknownfalse
                      high
                      screwamusresz.buzz
                      unknown
                      unknowntrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        scentniej.buzzfalse
                          high
                          hummskitnj.buzzfalse
                            high
                            mindhandru.buzzfalse
                              high
                              https://steamcommunity.com/profiles/76561199724331900false
                                high
                                rebuildeso.buzzfalse
                                  high
                                  appliacnesot.buzzfalse
                                    high
                                    screwamusresz.buzzfalse
                                      high
                                      cashfuzysao.buzzfalse
                                        high
                                        inherineau.buzzfalse
                                          high
                                          prisonyfork.buzzfalse
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://steamcommunity.com/my/wishlist/Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngInstaller.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://player.vimeo.comInstaller.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&Installer.exe, 00000002.00000003.1711991278.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://ocsp.entrust.net03Installer.exefalse
                                                      high
                                                      https://steamcommunity.com/?subsection=broadcastsInstaller.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://ocsp.entrust.net02Installer.exefalse
                                                          high
                                                          https://help.steampowered.com/en/Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://steamcommunity.com/market/Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://store.steampowered.com/news/Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://store.steampowered.com/subscriber_agreement/Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.gstatic.cn/recaptcha/Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://store.steampowered.com/subscriber_agreement/Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgInstaller.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://recaptcha.net/recaptcha/;Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.valvesoftware.com/legal.htmInstaller.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=enInstaller.exe, 00000002.00000003.1711991278.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://steamcommunity.com/discussions/Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.youtube.comInstaller.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.google.comInstaller.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://store.steampowered.com/stats/Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amInstaller.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://medal.tvInstaller.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://broadcast.st.dl.eccdnx.comInstaller.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngInstaller.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&aInstaller.exe, 00000002.00000003.1711991278.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://store.steampowered.com/steam_refunds/Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackInstaller.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&aInstaller.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englInstaller.exe, 00000002.00000003.1711991278.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCInstaller.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://s.ytimg.com;Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://crl.entrust.net/ts1ca.crl0Installer.exefalse
                                                                                                                      high
                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRiInstaller.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://steamcommunity.com/workshop/Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://login.steampowered.com/Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbInstaller.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_cInstaller.exe, 00000002.00000003.1711991278.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&Installer.exe, 00000002.00000003.1711991278.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://store.steampowered.com/legal/Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://community.fastly.steamstatic.com/Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engliInstaller.exe, 00000002.00000003.1711991278.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://steam.tv/Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=enInstaller.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engInstaller.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://www.entrust.net/rpa03Installer.exefalse
                                                                                                                                                  high
                                                                                                                                                  http://store.steampowered.com/privacy_agreement/Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://store.steampowered.com/points/shop/Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://recaptcha.netInstaller.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://aia.entrust.net/ts1-chain256.cer01Installer.exefalse
                                                                                                                                                          high
                                                                                                                                                          https://store.steampowered.com/Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://steamcommunity.comInstaller.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://sketchfab.comInstaller.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://lv.queniujq.cnInstaller.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngInstaller.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.youtube.com/Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://127.0.0.1:27060Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://store.steampowered.com/privacy_agreement/Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQInstaller.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amInstaller.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://www.google.com/recaptcha/Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://checkout.steampowered.com/Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampInstaller.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://help.steampowered.com/Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://api.steampowered.com/Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://store.steampowered.com/points/shopInstaller.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          http://store.steampowered.com/account/cookiepreferences/Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://store.steampowered.com/mobileInstaller.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://steamcommunity.com/Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://crl.entrust.net/2048ca.crl0Installer.exefalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81Installer.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://store.steampowered.com/;Installer.exe, 00000002.00000003.1711991278.00000000031B7000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711893472.00000000031AC000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1712017253.00000000031B1000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000002.1712666133.00000000031B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.entrust.net/rpa0Installer.exefalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://store.steampowered.com/about/Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&lInstaller.exe, 00000002.00000003.1711858773.00000000031EE000.00000004.00000020.00020000.00000000.sdmp, Installer.exe, 00000002.00000003.1711858773.00000000031F3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                            104.121.10.34
                                                                                                                                                                                                            steamcommunity.comUnited States
                                                                                                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                            Analysis ID:1581507
                                                                                                                                                                                                            Start date and time:2024-12-27 23:09:05 +01:00
                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                            Overall analysis duration:0h 2m 50s
                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                            Number of analysed new started processes analysed:3
                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                            Sample name:Installer.exe
                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                            Classification:mal88.troj.evad.winEXE@4/1@10/1
                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                            • Successful, ratio: 98%
                                                                                                                                                                                                            • Number of executed functions: 32
                                                                                                                                                                                                            • Number of non-executed functions: 181
                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                            • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                            • VT rate limit hit for: Installer.exe
                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                            17:09:55API Interceptor6x Sleep call for process: Installer.exe modified
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            104.121.10.34Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                              Vq50tK1Nx2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                IzDjbVdHha.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                  i8Vwc7iOaG.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, StormKitty, VidarBrowse
                                                                                                                                                                                                                    fkawMJ7FH8.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, StealcBrowse
                                                                                                                                                                                                                      hpEAJnNwCB.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        DG55Gu1yGM.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          he55PbvM2G.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            SkaKk8Z1J0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              N1sb7Ii2YD.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                steamcommunity.comSoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 104.102.49.254
                                                                                                                                                                                                                                ForcesLangi.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 92.122.104.90
                                                                                                                                                                                                                                Leside-.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 92.122.104.90
                                                                                                                                                                                                                                Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                Vq50tK1Nx2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                IzDjbVdHha.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                T4qO1i2Jav.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                • 23.55.153.106
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                AKAMAI-ASUSphish_alert_iocp_v1.4.48 - 2024-12-27T140703.193.emlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 2.19.198.40
                                                                                                                                                                                                                                SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 104.102.49.254
                                                                                                                                                                                                                                ForcesLangi.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 92.122.104.90
                                                                                                                                                                                                                                Leside-.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 92.122.104.90
                                                                                                                                                                                                                                Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                Vq50tK1Nx2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                IzDjbVdHha.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                JA7cOAGHym.exeGet hashmaliciousVidarBrowse
                                                                                                                                                                                                                                • 23.57.90.162
                                                                                                                                                                                                                                grand-theft-auto-5-theme-1-installer_qb8W-j1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 95.100.135.104
                                                                                                                                                                                                                                db0fa4b8db0333367e9bda3ab68b8042.m68k.elfGet hashmaliciousMirai, GafgytBrowse
                                                                                                                                                                                                                                • 104.73.204.126
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                a0e9f5d64349fb13191bc781f81f42e1SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                NewSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                ForcesLangi.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                iviewers.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                launcher.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                Leside-.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                search.htaGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                SET_UP.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                !Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                @Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                • 104.121.10.34
                                                                                                                                                                                                                                No context
                                                                                                                                                                                                                                Process:C:\Users\user\Desktop\Installer.exe
                                                                                                                                                                                                                                File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                                Size (bytes):14402
                                                                                                                                                                                                                                Entropy (8bit):4.874636730022465
                                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                                SSDEEP:384:vlICCmV5fTMzsM3qlICCmV5fTMzsM3ip9guFx2rBhiLfmfU:vGCC+dMOGCC+dMY9guFx2rBo
                                                                                                                                                                                                                                MD5:DF0EFD0545733561C6E165770FB3661C
                                                                                                                                                                                                                                SHA1:0F3AD477176CF235C6C59EE2EB15D81DCB6178A8
                                                                                                                                                                                                                                SHA-256:A434B406E97A2C892FA88C3975D8181EBEA62A8DA919C5221409E425DF50FD17
                                                                                                                                                                                                                                SHA-512:3FF527435BC8BCF2640E0B64725CC0DB8A801D912698D4D94C44200529268B80AA7B59A2E2A2EA6C4621E09AA249AAA3583A8D90E4F5D7B68E0E6FFFEB759918
                                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Preview:AcquireSRWLockExclusive..AcquireSRWLockShared..ActivateActCtx..ActivateActCtxWorker..AddAtomA..AddAtomW..AddConsoleAliasA..AddConsoleAliasW..AddDllDirectory..AddIntegrityLabelToBoundaryDescriptor..AddLocalAlternateComputerNameA..AddLocalAlternateComputerNameW..AddRefActCtx..AddRefActCtxWorker..AddResourceAttributeAce..AddSIDToBoundaryDescriptor..AddScopedPolicyIDAce..AddSecureMemoryCacheCallback..AddVectoredContinueHandler..AddVectoredExceptionHandler..AdjustCalendarDate..AllocConsole..AllocateUserPhysicalPages..AllocateUserPhysicalPagesNuma..AppPolicyGetClrCompat..AppPolicyGetCreateFileAccess..AppPolicyGetLifecycleManagement..AppPolicyGetMediaFoundationCodecLoading..AppPolicyGetProcessTerminationMethod..AppPolicyGetShowDeveloperDiagnostic..AppPolicyGetThreadInitializationType..AppPolicyGetWindowingModel..AppXGetOSMaxVersionTested..ApplicationRecoveryFinished..ApplicationRecoveryInProgress..AreFileApisANSI..AssignProcessToJobObject..AttachConsole..BackupRead..BackupSeek..BackupWrite..B
                                                                                                                                                                                                                                File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                Entropy (8bit):7.576095801286095
                                                                                                                                                                                                                                TrID:
                                                                                                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                File name:Installer.exe
                                                                                                                                                                                                                                File size:577'064 bytes
                                                                                                                                                                                                                                MD5:0cebf27d0066d6ea5653547254e236e4
                                                                                                                                                                                                                                SHA1:badfc5a68c17d2d1112e50ccd8ececeb4f8ba8a9
                                                                                                                                                                                                                                SHA256:21d9bba7ae0dfb0892e5345ee42d73e241e0d9841a17ff340f6278e86d8f54f4
                                                                                                                                                                                                                                SHA512:5590c096ba88b0e4b5dcb246930853a619216bc8135e799c92c194525299bc8fb6b941dec480d1b293eee6f5e7adc2d663ae483d86c8708d3f9be04fa4180a46
                                                                                                                                                                                                                                SSDEEP:12288:+YO6Dqzihouxpa+yWz2qRPmZqaKS6gfb3e82ffYDXCOEO:nO6DThou2+y02TZqa97b3effIXXt
                                                                                                                                                                                                                                TLSH:77C4E1123680C0B3D963153759B9C7794A3EF8201F616AC793984BBEDEB06D15F30A6E
                                                                                                                                                                                                                                File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....ng..........................................@..................................|....@.................................|j..<..
                                                                                                                                                                                                                                Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                Entrypoint:0x4104a0
                                                                                                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                                                                                                Digitally signed:true
                                                                                                                                                                                                                                Imagebase:0x400000
                                                                                                                                                                                                                                Subsystem:windows cui
                                                                                                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                DLL Characteristics:DYNAMIC_BASE, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                Time Stamp:0x676E98E6 [Fri Dec 27 12:09:10 2024 UTC]
                                                                                                                                                                                                                                TLS Callbacks:
                                                                                                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                                                                                                OS Version Major:6
                                                                                                                                                                                                                                OS Version Minor:0
                                                                                                                                                                                                                                File Version Major:6
                                                                                                                                                                                                                                File Version Minor:0
                                                                                                                                                                                                                                Subsystem Version Major:6
                                                                                                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                                                                                                Import Hash:96d90e8808da099bc17e050394f447e7
                                                                                                                                                                                                                                Signature Valid:false
                                                                                                                                                                                                                                Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                                                                Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                Error Number:-2146869232
                                                                                                                                                                                                                                Not Before, Not After
                                                                                                                                                                                                                                • 12/01/2023 19:00:00 16/01/2026 18:59:59
                                                                                                                                                                                                                                Subject Chain
                                                                                                                                                                                                                                • CN=NVIDIA Corporation, OU=2-J, O=NVIDIA Corporation, L=Santa Clara, S=California, C=US
                                                                                                                                                                                                                                Version:3
                                                                                                                                                                                                                                Thumbprint MD5:5F1B6B6C408DB2B4D60BAA489E9A0E5A
                                                                                                                                                                                                                                Thumbprint SHA-1:15F760D82C79D22446CC7D4806540BF632B1E104
                                                                                                                                                                                                                                Thumbprint SHA-256:28AF76241322F210DA473D9569EFF6F27124C4CA9F43933DA547E8D068B0A95D
                                                                                                                                                                                                                                Serial:0997C56CAA59055394D9A9CDB8BEEB56
                                                                                                                                                                                                                                Instruction
                                                                                                                                                                                                                                call 00007FDB0D0D497Ah
                                                                                                                                                                                                                                jmp 00007FDB0D0D47DDh
                                                                                                                                                                                                                                mov ecx, dword ptr [0043B680h]
                                                                                                                                                                                                                                push esi
                                                                                                                                                                                                                                push edi
                                                                                                                                                                                                                                mov edi, BB40E64Eh
                                                                                                                                                                                                                                mov esi, FFFF0000h
                                                                                                                                                                                                                                cmp ecx, edi
                                                                                                                                                                                                                                je 00007FDB0D0D4976h
                                                                                                                                                                                                                                test esi, ecx
                                                                                                                                                                                                                                jne 00007FDB0D0D4998h
                                                                                                                                                                                                                                call 00007FDB0D0D49A1h
                                                                                                                                                                                                                                mov ecx, eax
                                                                                                                                                                                                                                cmp ecx, edi
                                                                                                                                                                                                                                jne 00007FDB0D0D4979h
                                                                                                                                                                                                                                mov ecx, BB40E64Fh
                                                                                                                                                                                                                                jmp 00007FDB0D0D4980h
                                                                                                                                                                                                                                test esi, ecx
                                                                                                                                                                                                                                jne 00007FDB0D0D497Ch
                                                                                                                                                                                                                                or eax, 00004711h
                                                                                                                                                                                                                                shl eax, 10h
                                                                                                                                                                                                                                or ecx, eax
                                                                                                                                                                                                                                mov dword ptr [0043B680h], ecx
                                                                                                                                                                                                                                not ecx
                                                                                                                                                                                                                                pop edi
                                                                                                                                                                                                                                mov dword ptr [0043B6C0h], ecx
                                                                                                                                                                                                                                pop esi
                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                push ebp
                                                                                                                                                                                                                                mov ebp, esp
                                                                                                                                                                                                                                sub esp, 14h
                                                                                                                                                                                                                                lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                xorps xmm0, xmm0
                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                movlpd qword ptr [ebp-0Ch], xmm0
                                                                                                                                                                                                                                call dword ptr [00436D00h]
                                                                                                                                                                                                                                mov eax, dword ptr [ebp-08h]
                                                                                                                                                                                                                                xor eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                call dword ptr [00436CB8h]
                                                                                                                                                                                                                                xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                call dword ptr [00436CB4h]
                                                                                                                                                                                                                                xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                lea eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                                push eax
                                                                                                                                                                                                                                call dword ptr [00436D50h]
                                                                                                                                                                                                                                mov eax, dword ptr [ebp-10h]
                                                                                                                                                                                                                                lea ecx, dword ptr [ebp-04h]
                                                                                                                                                                                                                                xor eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                                xor eax, dword ptr [ebp-04h]
                                                                                                                                                                                                                                xor eax, ecx
                                                                                                                                                                                                                                leave
                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                mov eax, 00004000h
                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                push 0043CF48h
                                                                                                                                                                                                                                call dword ptr [00436D28h]
                                                                                                                                                                                                                                ret
                                                                                                                                                                                                                                push 00030000h
                                                                                                                                                                                                                                push 00010000h
                                                                                                                                                                                                                                push 00000000h
                                                                                                                                                                                                                                call 00007FDB0D0DB753h
                                                                                                                                                                                                                                add esp, 0Ch
                                                                                                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x36a7c0x3c.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x8f0000x3fc.rsrc
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x8a8000x2628.bss
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x3f0000x2744.reloc
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x326080x18.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2ea980xc0.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x36c3c0x184.rdata
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                .text0x10000x2b4ca0x2b600ebf84c6b836020b1a66433a898baeab7False0.5443702719740634data6.596404756541432IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .rdata0x2d0000xc50c0xc60096e76e7ef084461591b1dcd4c2131f05False0.40260022095959597data4.741850626178578IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .data0x3a0000x37140x2800d87fd4546a2b39263a028b496b33108fFalse0.29814453125data5.024681407682101IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                .tls0x3e0000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                .reloc0x3f0000x27440x2800c7508b57e36483307c47b7dd73fc0c85False0.75166015625data6.531416896423856IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                .bss0x420000x4d0000x4d000a20e827dffb35f9fff89825936fba1a1False1.0003360896915585data7.999398974295207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                .rsrc0x8f0000x3fc0x4006d588082959117d83b5b94b45915208aFalse0.4423828125data3.391431520369637IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                RT_VERSION0x8f0580x3a4dataEnglishUnited States0.44849785407725323
                                                                                                                                                                                                                                DLLImport
                                                                                                                                                                                                                                KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CloseThreadpoolWork, CompareStringW, CreateFileW, CreateThread, CreateThreadpoolWork, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, ExitThread, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, FreeLibraryAndExitThread, FreeLibraryWhenCallbackReturns, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetConsoleWindow, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetExitCodeThread, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitOnceBeginInitialize, InitOnceComplete, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SleepConditionVariableSRW, SubmitThreadpoolWork, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryAcquireSRWLockExclusive, UnhandledExceptionFilter, WaitForSingleObjectEx, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                                                                                                                                USER32.dllShowWindow
                                                                                                                                                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                EnglishUnited States
                                                                                                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                2024-12-27T23:09:59.943412+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449733104.121.10.34443TCP
                                                                                                                                                                                                                                2024-12-27T23:10:00.850151+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.449733104.121.10.34443TCP
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Dec 27, 2024 23:09:58.436301947 CET49733443192.168.2.4104.121.10.34
                                                                                                                                                                                                                                Dec 27, 2024 23:09:58.436336040 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:09:58.436425924 CET49733443192.168.2.4104.121.10.34
                                                                                                                                                                                                                                Dec 27, 2024 23:09:58.439455032 CET49733443192.168.2.4104.121.10.34
                                                                                                                                                                                                                                Dec 27, 2024 23:09:58.439467907 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:09:59.943345070 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:09:59.943412066 CET49733443192.168.2.4104.121.10.34
                                                                                                                                                                                                                                Dec 27, 2024 23:09:59.952409029 CET49733443192.168.2.4104.121.10.34
                                                                                                                                                                                                                                Dec 27, 2024 23:09:59.952415943 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:09:59.952631950 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:10:00.001405954 CET49733443192.168.2.4104.121.10.34
                                                                                                                                                                                                                                Dec 27, 2024 23:10:00.203231096 CET49733443192.168.2.4104.121.10.34
                                                                                                                                                                                                                                Dec 27, 2024 23:10:00.247330904 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:10:00.850176096 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:10:00.850194931 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:10:00.850275993 CET49733443192.168.2.4104.121.10.34
                                                                                                                                                                                                                                Dec 27, 2024 23:10:00.850291014 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:10:00.850341082 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:10:00.850368023 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:10:00.850380898 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:10:00.850389957 CET49733443192.168.2.4104.121.10.34
                                                                                                                                                                                                                                Dec 27, 2024 23:10:00.850389957 CET49733443192.168.2.4104.121.10.34
                                                                                                                                                                                                                                Dec 27, 2024 23:10:00.850419998 CET49733443192.168.2.4104.121.10.34
                                                                                                                                                                                                                                Dec 27, 2024 23:10:01.041306973 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:10:01.041373968 CET49733443192.168.2.4104.121.10.34
                                                                                                                                                                                                                                Dec 27, 2024 23:10:01.041387081 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:10:01.041434050 CET49733443192.168.2.4104.121.10.34
                                                                                                                                                                                                                                Dec 27, 2024 23:10:01.042593956 CET49733443192.168.2.4104.121.10.34
                                                                                                                                                                                                                                Dec 27, 2024 23:10:01.042599916 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:10:01.042736053 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:10:01.042768002 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:10:01.042818069 CET49733443192.168.2.4104.121.10.34
                                                                                                                                                                                                                                Dec 27, 2024 23:10:01.043004990 CET49733443192.168.2.4104.121.10.34
                                                                                                                                                                                                                                Dec 27, 2024 23:10:01.043015957 CET44349733104.121.10.34192.168.2.4
                                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.072268009 CET6367953192.168.2.41.1.1.1
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.303467989 CET53636791.1.1.1192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.306731939 CET6473353192.168.2.41.1.1.1
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.540052891 CET53647331.1.1.1192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.543705940 CET5119853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.771437883 CET53511981.1.1.1192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.775042057 CET6463653192.168.2.41.1.1.1
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.990441084 CET53646361.1.1.1192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.992244005 CET5508453192.168.2.41.1.1.1
                                                                                                                                                                                                                                Dec 27, 2024 23:09:57.220199108 CET53550841.1.1.1192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:09:57.224014997 CET5737853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Dec 27, 2024 23:09:57.445698977 CET53573781.1.1.1192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:09:57.548049927 CET4982953192.168.2.41.1.1.1
                                                                                                                                                                                                                                Dec 27, 2024 23:09:57.847930908 CET53498291.1.1.1192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:09:57.852117062 CET5461953192.168.2.41.1.1.1
                                                                                                                                                                                                                                Dec 27, 2024 23:09:58.068125010 CET53546191.1.1.1192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:09:58.071548939 CET5127853192.168.2.41.1.1.1
                                                                                                                                                                                                                                Dec 27, 2024 23:09:58.288876057 CET53512781.1.1.1192.168.2.4
                                                                                                                                                                                                                                Dec 27, 2024 23:09:58.292800903 CET6118053192.168.2.41.1.1.1
                                                                                                                                                                                                                                Dec 27, 2024 23:09:58.430284977 CET53611801.1.1.1192.168.2.4
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.072268009 CET192.168.2.41.1.1.10xa342Standard query (0)mindhandru.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.306731939 CET192.168.2.41.1.1.10x8dcStandard query (0)prisonyfork.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.543705940 CET192.168.2.41.1.1.10xbe59Standard query (0)rebuildeso.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.775042057 CET192.168.2.41.1.1.10x2997Standard query (0)scentniej.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.992244005 CET192.168.2.41.1.1.10x1b97Standard query (0)inherineau.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:57.224014997 CET192.168.2.41.1.1.10xf44aStandard query (0)screwamusresz.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:57.548049927 CET192.168.2.41.1.1.10xb714Standard query (0)appliacnesot.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:57.852117062 CET192.168.2.41.1.1.10x323bStandard query (0)cashfuzysao.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:58.071548939 CET192.168.2.41.1.1.10x4a0eStandard query (0)hummskitnj.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:58.292800903 CET192.168.2.41.1.1.10x41a8Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.303467989 CET1.1.1.1192.168.2.40xa342Name error (3)mindhandru.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.540052891 CET1.1.1.1192.168.2.40x8dcName error (3)prisonyfork.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.771437883 CET1.1.1.1192.168.2.40xbe59Name error (3)rebuildeso.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:56.990441084 CET1.1.1.1192.168.2.40x2997Name error (3)scentniej.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:57.220199108 CET1.1.1.1192.168.2.40x1b97Name error (3)inherineau.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:57.445698977 CET1.1.1.1192.168.2.40xf44aName error (3)screwamusresz.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:57.847930908 CET1.1.1.1192.168.2.40xb714Name error (3)appliacnesot.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:58.068125010 CET1.1.1.1192.168.2.40x323bName error (3)cashfuzysao.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:58.288876057 CET1.1.1.1192.168.2.40x4a0eName error (3)hummskitnj.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                Dec 27, 2024 23:09:58.430284977 CET1.1.1.1192.168.2.40x41a8No error (0)steamcommunity.com104.121.10.34A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                • steamcommunity.com
                                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                0192.168.2.449733104.121.10.344437552C:\Users\user\Desktop\Installer.exe
                                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                2024-12-27 22:10:00 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                Host: steamcommunity.com
                                                                                                                                                                                                                                2024-12-27 22:10:00 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                Server: nginx
                                                                                                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                                                                                                Date: Fri, 27 Dec 2024 22:10:00 GMT
                                                                                                                                                                                                                                Content-Length: 25665
                                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                                Set-Cookie: sessionid=8c34e95747c8d54639031398; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                2024-12-27 22:10:00 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                                2024-12-27 22:10:01 UTC11186INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                                                                Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>


                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                                Start time:17:09:54
                                                                                                                                                                                                                                Start date:27/12/2024
                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\Installer.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\Installer.exe"
                                                                                                                                                                                                                                Imagebase:0x680000
                                                                                                                                                                                                                                File size:577'064 bytes
                                                                                                                                                                                                                                MD5 hash:0CEBF27D0066D6EA5653547254E236E4
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:1
                                                                                                                                                                                                                                Start time:17:09:54
                                                                                                                                                                                                                                Start date:27/12/2024
                                                                                                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                File size:862'208 bytes
                                                                                                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:high
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                                Start time:17:09:55
                                                                                                                                                                                                                                Start date:27/12/2024
                                                                                                                                                                                                                                Path:C:\Users\user\Desktop\Installer.exe
                                                                                                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                                                                                                Commandline:"C:\Users\user\Desktop\Installer.exe"
                                                                                                                                                                                                                                Imagebase:0x680000
                                                                                                                                                                                                                                File size:577'064 bytes
                                                                                                                                                                                                                                MD5 hash:0CEBF27D0066D6EA5653547254E236E4
                                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                                Has exited:true

                                                                                                                                                                                                                                Reset < >

                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                  Execution Coverage:6.5%
                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                                  Signature Coverage:5.4%
                                                                                                                                                                                                                                  Total number of Nodes:2000
                                                                                                                                                                                                                                  Total number of Limit Nodes:16
                                                                                                                                                                                                                                  execution_graph 19769 6ba19e 19774 6ba1d4 19769->19774 19770 6ba321 GetPEB 19771 6ba333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 19770->19771 19772 6ba3da WriteProcessMemory 19771->19772 19771->19774 19773 6ba41f 19772->19773 19775 6ba461 WriteProcessMemory Wow64SetThreadContext ResumeThread 19773->19775 19776 6ba424 WriteProcessMemory 19773->19776 19774->19770 19774->19771 19776->19773 19777 68b060 19800 68afc4 GetModuleHandleExW 19777->19800 19780 68b0a6 19782 68afc4 Concurrency::details::_Reschedule_chore GetModuleHandleExW 19780->19782 19784 68b0ac 19782->19784 19786 68b0cd 19784->19786 19817 68afa7 GetModuleHandleExW 19784->19817 19802 687770 19786->19802 19788 68b0bd 19788->19786 19789 68b0c3 FreeLibraryWhenCallbackReturns 19788->19789 19789->19786 19790 68b0dd 19791 68afc4 Concurrency::details::_Reschedule_chore GetModuleHandleExW 19790->19791 19792 68b0e3 19791->19792 19793 68b111 19792->19793 19794 68aefa 37 API calls 19792->19794 19795 68b0ef 19794->19795 19796 68efd2 ReleaseSRWLockExclusive 19795->19796 19797 68b102 19796->19797 19797->19793 19818 68e95d WakeAllConditionVariable 19797->19818 19801 68afda 19800->19801 19801->19780 19808 68aefa 19801->19808 19803 6877af 19802->19803 19819 688aa0 19803->19819 19804 6877b9 19824 68af64 19804->19824 19806 6877cb 19806->19790 19809 68efc1 12 API calls 19808->19809 19810 68af03 19809->19810 19811 68b317 std::_Throw_Cpp_error 30 API calls 19810->19811 19812 68af17 19810->19812 19813 68af20 19811->19813 19814 68efd2 19812->19814 19815 68efed 19814->19815 19816 68efdf ReleaseSRWLockExclusive 19814->19816 19815->19780 19816->19815 19817->19788 19818->19793 19820 688add 19819->19820 19821 688ae8 19820->19821 19827 6890e0 19820->19827 19844 6890f0 19820->19844 19821->19804 19825 68af7b 19824->19825 19826 68af70 CloseThreadpoolWork 19824->19826 19825->19806 19826->19825 19828 6890ea 19827->19828 19860 68efc1 19828->19860 19831 689136 19833 6891ce 19831->19833 19834 689143 19831->19834 19832 6891c7 19870 68b317 19832->19870 19838 68b317 std::_Throw_Cpp_error 30 API calls 19833->19838 19836 68914b 19834->19836 19837 689174 19834->19837 19839 68efd2 ReleaseSRWLockExclusive 19836->19839 19840 68efd2 ReleaseSRWLockExclusive 19837->19840 19843 689151 std::_Throw_Cpp_error 19838->19843 19839->19843 19841 689181 19840->19841 19863 6892f0 19841->19863 19843->19821 19845 68efc1 12 API calls 19844->19845 19846 68912b 19845->19846 19847 689136 19846->19847 19848 6891c7 19846->19848 19849 6891ce 19847->19849 19850 689143 19847->19850 19851 68b317 std::_Throw_Cpp_error 30 API calls 19848->19851 19854 68b317 std::_Throw_Cpp_error 30 API calls 19849->19854 19852 68914b 19850->19852 19853 689174 19850->19853 19851->19849 19855 68efd2 ReleaseSRWLockExclusive 19852->19855 19857 68efd2 ReleaseSRWLockExclusive 19853->19857 19856 689151 std::_Throw_Cpp_error 19854->19856 19855->19856 19856->19821 19858 689181 19857->19858 19859 6892f0 66 API calls 19858->19859 19859->19856 19876 68eff1 GetCurrentThreadId 19860->19876 19910 689620 19863->19910 19867 68939f 19919 689400 19867->19919 19871 68b32d std::_Throw_Cpp_error 19870->19871 20057 68b352 19871->20057 19877 68f03a 19876->19877 19878 68f01b 19876->19878 19880 68f05a 19877->19880 19881 68f043 19877->19881 19879 68f020 AcquireSRWLockExclusive 19878->19879 19887 68f030 19878->19887 19879->19887 19883 68f0b9 19880->19883 19890 68f072 19880->19890 19882 68f04e AcquireSRWLockExclusive 19881->19882 19881->19887 19882->19887 19885 68f0c0 TryAcquireSRWLockExclusive 19883->19885 19883->19887 19885->19887 19886 68912b 19886->19831 19886->19832 19891 68a6e1 19887->19891 19889 68f0a9 TryAcquireSRWLockExclusive 19889->19887 19889->19890 19890->19887 19890->19889 19898 68fdcd 19890->19898 19892 68a6e9 19891->19892 19893 68a6ea IsProcessorFeaturePresent 19891->19893 19892->19886 19895 68f447 19893->19895 19901 68f52d SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 19895->19901 19897 68f52a 19897->19886 19902 68fda6 19898->19902 19900 68fdd8 __aulldiv __aullrem 19900->19890 19901->19897 19905 6900b4 19902->19905 19906 6900f0 GetSystemTimeAsFileTime 19905->19906 19907 6900e4 GetSystemTimePreciseAsFileTime 19905->19907 19908 68fdb4 19906->19908 19907->19908 19908->19900 19911 689667 19910->19911 19944 68a663 19911->19944 19914 6894f0 19915 689536 std::_Throw_Cpp_error 19914->19915 19918 689540 std::_Throw_Cpp_error 19915->19918 19972 68b57d 19915->19972 19918->19867 19920 68efc1 12 API calls 19919->19920 19921 689418 19920->19921 19922 6894c6 19921->19922 19923 6894cd 19921->19923 19925 689438 19921->19925 19926 689443 19921->19926 19924 68b317 std::_Throw_Cpp_error 30 API calls 19922->19924 19927 68b317 std::_Throw_Cpp_error 30 API calls 19923->19927 19924->19923 19928 68efd2 ReleaseSRWLockExclusive 19925->19928 19929 68efd2 ReleaseSRWLockExclusive 19926->19929 19930 6894db 19927->19930 19932 6893ae 19928->19932 19933 689450 19929->19933 19931 68b317 std::_Throw_Cpp_error 30 API calls 19930->19931 19934 6894ec 19931->19934 19932->19843 19935 68efc1 12 API calls 19933->19935 19936 68945c 19935->19936 19936->19922 19937 689463 19936->19937 19937->19930 19938 68946f 19937->19938 19976 68e95d WakeAllConditionVariable 19938->19976 19940 68948b 19941 68efd2 ReleaseSRWLockExclusive 19940->19941 19942 689494 19941->19942 19942->19932 19977 687a10 19942->19977 19945 68a668 ___std_exception_copy 19944->19945 19946 68935f 19945->19946 19948 68a684 19945->19948 19955 695877 19945->19955 19946->19914 19949 68f338 codecvt 19948->19949 19950 68a68e Concurrency::cancel_current_task 19948->19950 19951 69060c std::_Throw_Cpp_error RaiseException 19949->19951 19958 69060c 19950->19958 19953 68f354 19951->19953 19954 68b4ce 19961 6958b2 19955->19961 19959 690654 RaiseException 19958->19959 19960 690626 19958->19960 19959->19954 19960->19959 19962 6958be ___scrt_is_nonwritable_in_current_image 19961->19962 19967 6980e1 EnterCriticalSection 19962->19967 19964 6958c9 __CreateFrameInfo 19968 695900 19964->19968 19967->19964 19971 6980f8 LeaveCriticalSection 19968->19971 19970 695882 19970->19945 19971->19970 19973 68b58b Concurrency::cancel_current_task 19972->19973 19974 69060c std::_Throw_Cpp_error RaiseException 19973->19974 19975 68b599 19974->19975 19976->19940 19978 687a4f 19977->19978 19980 687a75 19978->19980 19981 687b60 19978->19981 19980->19942 19982 687ba7 19981->19982 19983 687bb0 19982->19983 19984 687bc5 19982->19984 19986 68a663 codecvt 3 API calls 19983->19986 19990 688970 19984->19990 20058 68b35e __EH_prolog3_GS 20057->20058 20065 68b281 20058->20065 20062 68b387 std::_Throw_Cpp_error 20086 68fb97 20062->20086 20066 68b29e 20065->20066 20066->20066 20089 68b39f 20066->20089 20068 68b2b2 20069 683430 20068->20069 20070 68345e 20069->20070 20071 683468 20070->20071 20072 68358b 20070->20072 20075 6834bd 20071->20075 20076 6834a4 20071->20076 20084 683470 _Yarn 20071->20084 20073 682600 std::_Throw_Cpp_error 30 API calls 20072->20073 20074 683530 20073->20074 20085 68355c shared_ptr 20074->20085 20135 697ddf 20074->20135 20080 68a663 codecvt 3 API calls 20075->20080 20079 68a663 codecvt 3 API calls 20076->20079 20079->20084 20080->20084 20082 6834f9 20083 690bf6 ___std_exception_copy 29 API calls 20082->20083 20083->20074 20124 6835a0 20084->20124 20085->20062 20087 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 20086->20087 20088 68fba1 20087->20088 20088->20088 20090 68b417 20089->20090 20093 68b3b6 std::_Throw_Cpp_error 20089->20093 20104 682600 20090->20104 20095 68b3bd _Yarn std::_Throw_Cpp_error 20093->20095 20096 68b449 20093->20096 20095->20068 20097 68b453 20096->20097 20098 68b455 20096->20098 20097->20095 20099 68b45d 20098->20099 20100 68b464 20098->20100 20107 68b46c 20099->20107 20102 68a663 codecvt 3 API calls 20100->20102 20103 68b462 20102->20103 20103->20095 20116 68b4cf 20104->20116 20108 68b47d 20107->20108 20109 682610 20107->20109 20110 68a663 codecvt 3 API calls 20108->20110 20111 69060c std::_Throw_Cpp_error RaiseException 20109->20111 20114 68b483 20110->20114 20112 682642 20111->20112 20113 690bf6 ___std_exception_copy 29 API calls 20112->20113 20115 682678 20113->20115 20114->20103 20114->20114 20115->20103 20121 68b59a 20116->20121 20119 69060c std::_Throw_Cpp_error RaiseException 20120 68b4ee 20119->20120 20122 68b14d std::exception::exception 29 API calls 20121->20122 20123 68b4e0 20122->20123 20123->20119 20125 6835dd 20124->20125 20127 68361a 20124->20127 20125->20127 20140 683790 20125->20140 20128 683790 std::_Throw_Cpp_error 30 API calls 20127->20128 20129 6836b0 _Yarn 20127->20129 20128->20129 20130 6836fc shared_ptr 20129->20130 20131 697ddf std::_Throw_Cpp_error 29 API calls 20129->20131 20130->20082 20132 68374a 20131->20132 20154 681460 20132->20154 20134 68375f 20134->20082 20163 69801e 20135->20163 20137 697dee 20167 697dfc IsProcessorFeaturePresent 20137->20167 20139 697dfb 20141 6838d5 20140->20141 20147 6837ad 20140->20147 20142 682600 std::_Throw_Cpp_error 30 API calls 20141->20142 20144 6837dc _Yarn 20142->20144 20143 6837d1 20145 68a663 codecvt 3 API calls 20143->20145 20146 697ddf std::_Throw_Cpp_error 29 API calls 20144->20146 20153 683841 _Yarn shared_ptr 20144->20153 20145->20144 20148 6838df 20146->20148 20147->20143 20147->20144 20149 6838c1 20147->20149 20150 6838bc 20147->20150 20151 68a663 codecvt 3 API calls 20149->20151 20158 682610 20150->20158 20151->20144 20153->20127 20155 68146c 20154->20155 20156 681486 shared_ptr 20154->20156 20155->20156 20157 697ddf std::_Throw_Cpp_error 29 API calls 20155->20157 20156->20134 20157->20155 20159 69060c std::_Throw_Cpp_error RaiseException 20158->20159 20160 682642 20159->20160 20161 690bf6 ___std_exception_copy 29 API calls 20160->20161 20162 682678 20161->20162 20162->20149 20164 698030 _Fputc 20163->20164 20171 697f78 20164->20171 20166 698048 _Fputc 20166->20137 20168 697e08 20167->20168 20187 697e30 20168->20187 20172 697f88 20171->20172 20173 697f8f 20171->20173 20180 6937f0 GetLastError 20172->20180 20175 697f9d 20173->20175 20184 697ff5 20173->20184 20175->20166 20177 697fc4 20177->20175 20178 697dfc __Getctype 11 API calls 20177->20178 20179 697ff4 20178->20179 20181 693809 20180->20181 20182 69c36c __strnicoll 14 API calls 20181->20182 20183 693825 SetLastError 20182->20183 20183->20173 20185 698019 20184->20185 20186 698000 GetLastError SetLastError 20184->20186 20185->20177 20186->20177 20188 697e4c __fread_nolock __CreateFrameInfo 20187->20188 20189 697e78 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 20188->20189 20192 697f49 __CreateFrameInfo 20189->20192 20190 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 20191 697e1d GetCurrentProcess TerminateProcess 20190->20191 20191->20139 20192->20190 20193 6898f0 20194 6898f9 20193->20194 20195 68990f 20193->20195 20200 682270 GetModuleHandleA GetModuleFileNameW 20194->20200 20196 68b57d Concurrency::cancel_current_task RaiseException 20195->20196 20197 689914 20196->20197 20207 69a89a 20200->20207 20202 6822b0 20211 681fb0 GetPEB 20202->20211 20204 6822b9 20205 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 20204->20205 20206 6822ca 20205->20206 20208 69a8ad _Fputc 20207->20208 20234 69a90f 20208->20234 20210 69a8bf _Fputc 20210->20202 20637 681240 20211->20637 20213 682009 CreateFileA 20215 682225 20213->20215 20216 682041 GetFileSize 20213->20216 20215->20204 20217 6821fc CloseHandle 20216->20217 20218 682055 20216->20218 20217->20215 20219 68205d ReadFile 20218->20219 20220 682079 CloseHandle 20219->20220 20221 6821f3 20219->20221 20222 682205 20220->20222 20233 682090 _Yarn shared_ptr _strlen 20220->20233 20221->20217 20649 681ef0 20222->20649 20224 68223b 20225 682600 std::_Throw_Cpp_error 30 API calls 20224->20225 20226 682247 20225->20226 20227 697ddf std::_Throw_Cpp_error 29 API calls 20226->20227 20229 68224c 20227->20229 20228 68a663 RaiseException EnterCriticalSection LeaveCriticalSection codecvt 20228->20233 20231 681460 std::ios_base::_Init 29 API calls 20229->20231 20232 68225f 20231->20232 20232->20204 20233->20222 20233->20224 20233->20226 20233->20228 20662 681000 20233->20662 20235 69a93f 20234->20235 20236 69a94e 20235->20236 20239 69a96c 20235->20239 20255 69a943 20235->20255 20237 697f78 __strnicoll 29 API calls 20236->20237 20237->20255 20238 69a979 20240 69a9b1 20238->20240 20241 69a993 20238->20241 20239->20238 20258 693790 20239->20258 20246 69ab41 20240->20246 20247 69a9c5 20240->20247 20264 6a66fb 20241->20264 20242 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 20244 69abb4 20242->20244 20244->20210 20248 69c021 _Fputc WideCharToMultiByte 20246->20248 20246->20255 20249 69aa5f 20247->20249 20253 69aa09 20247->20253 20247->20255 20248->20255 20250 69c021 _Fputc WideCharToMultiByte 20249->20250 20252 69aa72 20250->20252 20254 69aa8b GetLastError 20252->20254 20252->20255 20268 69c021 20253->20268 20254->20255 20257 69aa9a 20254->20257 20255->20242 20256 69c021 _Fputc WideCharToMultiByte 20256->20257 20257->20255 20257->20256 20259 6937a0 20258->20259 20271 69c7a8 20259->20271 20267 6a6732 _Yarn std::_Locinfo::_Locinfo_dtor 20264->20267 20265 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 20266 6a6808 20265->20266 20266->20255 20267->20265 20269 69c034 _Fputc 20268->20269 20270 69c072 WideCharToMultiByte 20269->20270 20270->20255 20272 69c7bf 20271->20272 20274 6937bd 20271->20274 20272->20274 20279 6a08a5 20272->20279 20275 69c7d9 20274->20275 20276 69c7f0 20275->20276 20277 6937ca 20275->20277 20276->20277 20634 69db02 20276->20634 20277->20238 20280 6a08b1 ___scrt_is_nonwritable_in_current_image 20279->20280 20292 69c16a GetLastError 20280->20292 20284 6a08d8 20320 6a0926 20284->20320 20289 6a0900 20289->20274 20293 69c186 20292->20293 20294 69c180 20292->20294 20298 69c18a SetLastError 20293->20298 20343 69cbd3 20293->20343 20338 69cb94 20294->20338 20302 69c21a 20298->20302 20303 69c21f 20298->20303 20302->20289 20319 6980e1 EnterCriticalSection 20302->20319 20306 698353 CallUnexpected 37 API calls 20303->20306 20304 69c1bf 20307 69cbd3 __Getctype 6 API calls 20304->20307 20305 69c1d0 20308 69cbd3 __Getctype 6 API calls 20305->20308 20309 69c224 20306->20309 20310 69c1cd 20307->20310 20311 69c1dc 20308->20311 20357 69bed7 20310->20357 20312 69c1e0 20311->20312 20313 69c1f7 20311->20313 20314 69cbd3 __Getctype 6 API calls 20312->20314 20363 69c47c 20313->20363 20314->20310 20318 69bed7 ___free_lconv_mon 14 API calls 20318->20298 20319->20284 20321 6a0934 __Getctype 20320->20321 20323 6a08e9 20320->20323 20321->20323 20435 6a06da 20321->20435 20324 6a0905 20323->20324 20545 6980f8 LeaveCriticalSection 20324->20545 20326 6a08fc 20326->20289 20327 698353 20326->20327 20546 69e3a0 20327->20546 20330 698363 20332 69836d IsProcessorFeaturePresent 20330->20332 20337 69838c 20330->20337 20333 698379 20332->20333 20335 697e30 __CreateFrameInfo 8 API calls 20333->20335 20335->20337 20576 69555b 20337->20576 20368 69cfd6 20338->20368 20341 69cbb9 20341->20293 20342 69cbcb TlsGetValue 20344 69cfd6 __Getctype 5 API calls 20343->20344 20345 69cbef 20344->20345 20346 69c1a2 20345->20346 20347 69cc0d TlsSetValue 20345->20347 20346->20298 20348 69d2b4 20346->20348 20349 69d2c1 20348->20349 20350 69d301 20349->20350 20351 69d2ec HeapAlloc 20349->20351 20352 69d2d5 __Getctype 20349->20352 20383 6976e4 20350->20383 20351->20352 20353 69d2ff 20351->20353 20352->20350 20352->20351 20356 695877 codecvt 2 API calls 20352->20356 20355 69c1b7 20353->20355 20355->20304 20355->20305 20356->20352 20358 69bf0c 20357->20358 20359 69bee2 RtlFreeHeap 20357->20359 20358->20298 20359->20358 20360 69bef7 GetLastError 20359->20360 20361 69bf04 __dosmaperr 20360->20361 20362 6976e4 __strnicoll 12 API calls 20361->20362 20362->20358 20409 69c5e2 20363->20409 20369 69cbb0 20368->20369 20370 69d006 20368->20370 20369->20341 20369->20342 20370->20369 20375 69cf0b 20370->20375 20373 69d020 GetProcAddress 20373->20369 20374 69d030 __Getctype 20373->20374 20374->20369 20381 69cf1c ___vcrt_FlsFree 20375->20381 20376 69cfb2 20376->20369 20376->20373 20377 69cf3a LoadLibraryExW 20378 69cfb9 20377->20378 20379 69cf55 GetLastError 20377->20379 20378->20376 20380 69cfcb FreeLibrary 20378->20380 20379->20381 20380->20376 20381->20376 20381->20377 20382 69cf88 LoadLibraryExW 20381->20382 20382->20378 20382->20381 20386 69c2bb GetLastError 20383->20386 20385 6976e9 20385->20355 20387 69c2d1 20386->20387 20390 69c2d7 20386->20390 20388 69cb94 __Getctype 6 API calls 20387->20388 20388->20390 20389 69cbd3 __Getctype 6 API calls 20391 69c2f3 20389->20391 20390->20389 20406 69c2db SetLastError 20390->20406 20393 69d2b4 __Getctype 12 API calls 20391->20393 20391->20406 20394 69c308 20393->20394 20395 69c321 20394->20395 20396 69c310 20394->20396 20397 69cbd3 __Getctype 6 API calls 20395->20397 20398 69cbd3 __Getctype 6 API calls 20396->20398 20400 69c32d 20397->20400 20399 69c31e 20398->20399 20404 69bed7 ___free_lconv_mon 12 API calls 20399->20404 20401 69c348 20400->20401 20402 69c331 20400->20402 20405 69c47c __Getctype 12 API calls 20401->20405 20403 69cbd3 __Getctype 6 API calls 20402->20403 20403->20399 20404->20406 20407 69c353 20405->20407 20406->20385 20408 69bed7 ___free_lconv_mon 12 API calls 20407->20408 20408->20406 20410 69c5ee ___scrt_is_nonwritable_in_current_image 20409->20410 20423 6980e1 EnterCriticalSection 20410->20423 20412 69c5f8 20424 69c628 20412->20424 20415 69c634 20416 69c640 ___scrt_is_nonwritable_in_current_image 20415->20416 20427 6980e1 EnterCriticalSection 20416->20427 20418 69c64a 20428 69c431 20418->20428 20420 69c662 20432 69c682 20420->20432 20423->20412 20425 6980f8 std::_Lockit::~_Lockit LeaveCriticalSection 20424->20425 20426 69c4ea 20425->20426 20426->20415 20427->20418 20429 69c467 __Getctype 20428->20429 20430 69c440 __Getctype 20428->20430 20429->20420 20430->20429 20431 6a06da __Getctype 14 API calls 20430->20431 20431->20429 20433 6980f8 std::_Lockit::~_Lockit LeaveCriticalSection 20432->20433 20434 69c202 20433->20434 20434->20318 20436 6a075a 20435->20436 20439 6a06f0 20435->20439 20437 6a07a8 20436->20437 20440 69bed7 ___free_lconv_mon 14 API calls 20436->20440 20503 6a0874 20437->20503 20439->20436 20441 6a0723 20439->20441 20447 69bed7 ___free_lconv_mon 14 API calls 20439->20447 20442 6a077c 20440->20442 20443 6a0745 20441->20443 20448 69bed7 ___free_lconv_mon 14 API calls 20441->20448 20444 69bed7 ___free_lconv_mon 14 API calls 20442->20444 20446 69bed7 ___free_lconv_mon 14 API calls 20443->20446 20445 6a078f 20444->20445 20449 69bed7 ___free_lconv_mon 14 API calls 20445->20449 20450 6a074f 20446->20450 20452 6a0718 20447->20452 20454 6a073a 20448->20454 20455 6a079d 20449->20455 20456 69bed7 ___free_lconv_mon 14 API calls 20450->20456 20451 6a0816 20457 69bed7 ___free_lconv_mon 14 API calls 20451->20457 20463 69fb31 20452->20463 20453 6a07b6 20453->20451 20462 69bed7 14 API calls ___free_lconv_mon 20453->20462 20491 69fe4d 20454->20491 20460 69bed7 ___free_lconv_mon 14 API calls 20455->20460 20456->20436 20461 6a081c 20457->20461 20460->20437 20461->20323 20462->20453 20464 69fb42 20463->20464 20490 69fc2b 20463->20490 20465 69fb53 20464->20465 20466 69bed7 ___free_lconv_mon 14 API calls 20464->20466 20467 69fb65 20465->20467 20468 69bed7 ___free_lconv_mon 14 API calls 20465->20468 20466->20465 20469 69fb77 20467->20469 20470 69bed7 ___free_lconv_mon 14 API calls 20467->20470 20468->20467 20471 69fb89 20469->20471 20473 69bed7 ___free_lconv_mon 14 API calls 20469->20473 20470->20469 20472 69fb9b 20471->20472 20474 69bed7 ___free_lconv_mon 14 API calls 20471->20474 20475 69fbad 20472->20475 20476 69bed7 ___free_lconv_mon 14 API calls 20472->20476 20473->20471 20474->20472 20477 69fbbf 20475->20477 20478 69bed7 ___free_lconv_mon 14 API calls 20475->20478 20476->20475 20479 69fbd1 20477->20479 20481 69bed7 ___free_lconv_mon 14 API calls 20477->20481 20478->20477 20480 69fbe3 20479->20480 20482 69bed7 ___free_lconv_mon 14 API calls 20479->20482 20483 69fbf5 20480->20483 20484 69bed7 ___free_lconv_mon 14 API calls 20480->20484 20481->20479 20482->20480 20485 69fc07 20483->20485 20486 69bed7 ___free_lconv_mon 14 API calls 20483->20486 20484->20483 20487 69fc19 20485->20487 20488 69bed7 ___free_lconv_mon 14 API calls 20485->20488 20486->20485 20489 69bed7 ___free_lconv_mon 14 API calls 20487->20489 20487->20490 20488->20487 20489->20490 20490->20441 20492 69fe5a 20491->20492 20502 69feb2 20491->20502 20493 69fe6a 20492->20493 20494 69bed7 ___free_lconv_mon 14 API calls 20492->20494 20495 69fe7c 20493->20495 20496 69bed7 ___free_lconv_mon 14 API calls 20493->20496 20494->20493 20497 69bed7 ___free_lconv_mon 14 API calls 20495->20497 20499 69fe8e 20495->20499 20496->20495 20497->20499 20498 69fea0 20501 69bed7 ___free_lconv_mon 14 API calls 20498->20501 20498->20502 20499->20498 20500 69bed7 ___free_lconv_mon 14 API calls 20499->20500 20500->20498 20501->20502 20502->20443 20504 6a08a0 20503->20504 20505 6a0881 20503->20505 20504->20453 20505->20504 20509 69ff3b 20505->20509 20508 69bed7 ___free_lconv_mon 14 API calls 20508->20504 20510 69ff4c 20509->20510 20511 6a0019 20509->20511 20512 6a029b __Getctype 14 API calls 20510->20512 20511->20508 20513 69ff54 20512->20513 20514 6a029b __Getctype 14 API calls 20513->20514 20515 69ff5f 20514->20515 20516 6a029b __Getctype 14 API calls 20515->20516 20517 69ff6a 20516->20517 20518 6a029b __Getctype 14 API calls 20517->20518 20519 69ff75 20518->20519 20520 6a029b __Getctype 14 API calls 20519->20520 20521 69ff83 20520->20521 20522 69bed7 ___free_lconv_mon 14 API calls 20521->20522 20523 69ff8e 20522->20523 20524 69bed7 ___free_lconv_mon 14 API calls 20523->20524 20525 69ff99 20524->20525 20526 69bed7 ___free_lconv_mon 14 API calls 20525->20526 20527 69ffa4 20526->20527 20528 6a029b __Getctype 14 API calls 20527->20528 20529 69ffb2 20528->20529 20530 6a029b __Getctype 14 API calls 20529->20530 20531 69ffc0 20530->20531 20532 6a029b __Getctype 14 API calls 20531->20532 20533 69ffd1 20532->20533 20534 6a029b __Getctype 14 API calls 20533->20534 20535 69ffdf 20534->20535 20536 6a029b __Getctype 14 API calls 20535->20536 20537 69ffed 20536->20537 20538 69bed7 ___free_lconv_mon 14 API calls 20537->20538 20545->20326 20579 69e623 20546->20579 20549 69e3c7 20554 69e3d3 ___scrt_is_nonwritable_in_current_image 20549->20554 20550 69e435 __CreateFrameInfo 20558 69e46b __CreateFrameInfo 20550->20558 20592 6980e1 EnterCriticalSection 20550->20592 20551 69c2bb __strnicoll 14 API calls 20555 69e404 __CreateFrameInfo 20551->20555 20552 69e423 20553 6976e4 __strnicoll 14 API calls 20552->20553 20556 69e428 20553->20556 20554->20550 20554->20551 20554->20552 20554->20555 20555->20550 20555->20552 20557 69e40d 20555->20557 20589 697dcf 20556->20589 20557->20330 20562 69e4a8 20558->20562 20563 69e5a5 20558->20563 20573 69e4d6 20558->20573 20569 69c16a __Getctype 39 API calls 20562->20569 20562->20573 20565 69e5b0 20563->20565 20597 6980f8 LeaveCriticalSection 20563->20597 20567 69555b __CreateFrameInfo 21 API calls 20565->20567 20568 69e5b8 20567->20568 20571 69e4cb 20569->20571 20570 69c16a __Getctype 39 API calls 20574 69e52b 20570->20574 20572 69c16a __Getctype 39 API calls 20571->20572 20572->20573 20593 69e551 20573->20593 20574->20557 20575 69c16a __Getctype 39 API calls 20574->20575 20575->20557 20599 695690 20576->20599 20580 69e62f ___scrt_is_nonwritable_in_current_image 20579->20580 20585 6980e1 EnterCriticalSection 20580->20585 20582 69e63d 20586 69e67f 20582->20586 20585->20582 20587 6980f8 std::_Lockit::~_Lockit LeaveCriticalSection 20586->20587 20588 698358 20587->20588 20588->20330 20588->20549 20590 69801e __strnicoll 29 API calls 20589->20590 20591 697ddb 20590->20591 20591->20557 20592->20558 20594 69e51d 20593->20594 20595 69e555 20593->20595 20594->20557 20594->20570 20594->20574 20598 6980f8 LeaveCriticalSection 20595->20598 20597->20565 20598->20594 20600 6956bd 20599->20600 20601 6956cf 20599->20601 20626 68f896 GetModuleHandleW 20600->20626 20611 69582a 20601->20611 20606 69556c 20612 695836 ___scrt_is_nonwritable_in_current_image 20611->20612 20613 6980e1 std::_Lockit::_Lockit EnterCriticalSection 20612->20613 20614 695840 20613->20614 20615 695727 __CreateFrameInfo 14 API calls 20614->20615 20616 69584d 20615->20616 20617 69586b __CreateFrameInfo LeaveCriticalSection 20616->20617 20618 695706 20617->20618 20618->20606 20619 69565f 20618->20619 20620 695646 __CreateFrameInfo 5 API calls 20619->20620 20621 695669 20620->20621 20622 69567d 20621->20622 20623 69566d GetCurrentProcess TerminateProcess 20621->20623 20624 6955c4 __CreateFrameInfo GetModuleHandleExW GetProcAddress FreeLibrary 20622->20624 20623->20622 20625 695685 ExitProcess 20624->20625 20627 68f8a2 20626->20627 20627->20601 20628 6955c4 GetModuleHandleExW 20627->20628 20629 695603 GetProcAddress 20628->20629 20630 695624 20628->20630 20629->20630 20631 695617 20629->20631 20632 69562a FreeLibrary 20630->20632 20633 695633 20630->20633 20631->20630 20632->20633 20633->20601 20635 69c16a __Getctype 39 API calls 20634->20635 20636 69db07 20635->20636 20636->20277 20647 681283 _Yarn shared_ptr _strlen 20637->20647 20648 681402 20637->20648 20638 681422 20639 682600 std::_Throw_Cpp_error 30 API calls 20638->20639 20640 68142e 20639->20640 20642 697ddf std::_Throw_Cpp_error 29 API calls 20640->20642 20641 68a663 RaiseException EnterCriticalSection LeaveCriticalSection codecvt 20641->20647 20643 681433 20642->20643 20645 681460 std::ios_base::_Init 29 API calls 20643->20645 20644 681000 102 API calls 20644->20647 20646 68144f 20645->20646 20646->20213 20647->20638 20647->20640 20647->20641 20647->20644 20647->20648 20648->20213 20650 681240 102 API calls 20649->20650 20651 681f18 FreeConsole 20650->20651 20668 6814b0 20651->20668 20653 681f39 20654 6814b0 103 API calls 20653->20654 20655 681f4a 20654->20655 20656 681240 102 API calls 20655->20656 20657 681f5d VirtualProtect 20656->20657 20659 681f7e 20657->20659 20660 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 20659->20660 20661 681fa3 20660->20661 20661->20215 20663 681013 20662->20663 21137 682750 20663->21137 20672 6814f0 20668->20672 20673 681702 shared_ptr 20672->20673 20674 6816dd 20672->20674 20678 684320 20672->20678 20691 681750 20672->20691 20705 681d10 20672->20705 20673->20653 20674->20673 20675 697ddf std::_Throw_Cpp_error 29 API calls 20674->20675 20676 681725 20675->20676 20713 681ea0 20676->20713 20679 68444e 20678->20679 20680 684364 20678->20680 20681 682610 std::_Throw_Cpp_error 30 API calls 20679->20681 20682 68437e 20680->20682 20683 6843a5 20680->20683 20689 684393 _Yarn 20680->20689 20681->20689 20682->20679 20685 68438a 20682->20685 20686 68a663 codecvt 3 API calls 20683->20686 20684 697ddf std::_Throw_Cpp_error 29 API calls 20687 684458 20684->20687 20688 68a663 codecvt 3 API calls 20685->20688 20686->20689 20688->20689 20689->20684 20690 684424 shared_ptr 20689->20690 20690->20672 20692 681788 _strlen 20691->20692 20695 681833 20692->20695 20702 68180d 20692->20702 20744 682c50 20692->20744 20695->20702 20718 684460 20695->20718 20696 681b9f 20696->20672 20697 681b8e 20697->20696 20754 6838e0 20697->20754 20700 69060c std::_Throw_Cpp_error RaiseException 20700->20702 20702->20697 20702->20700 20762 682f00 20702->20762 20770 6832c0 20702->20770 20703 68188d 20703->20702 20735 68def0 20703->20735 20706 681d5c 20705->20706 20707 684460 67 API calls 20706->20707 20708 681d70 20707->20708 21127 684b10 20708->21127 20711 682c50 39 API calls 20712 681deb 20711->20712 20712->20672 20714 681ec2 shared_ptr 20713->20714 20715 681ea9 20713->20715 20715->20714 20716 697ddf std::_Throw_Cpp_error 29 API calls 20715->20716 20717 681eec 20716->20717 20787 68a9f4 20718->20787 20721 68a9f4 std::_Lockit::_Lockit 7 API calls 20722 6844b7 20721->20722 20793 68aa25 20722->20793 20723 68aa25 std::_Lockit::~_Lockit 2 API calls 20725 684585 20723->20725 20724 6844d8 20734 684556 20724->20734 20800 6845f0 20724->20800 20725->20703 20729 684598 20817 683e50 20729->20817 20730 684543 20812 68ab43 20730->20812 20734->20723 20737 68df17 20735->20737 20740 68df1e 20735->20740 20736 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 20738 68e01c 20736->20738 20737->20736 20738->20703 20740->20737 20741 68dfd0 20740->20741 20742 68df69 20740->20742 20741->20737 21018 69932d 20741->21018 20742->20737 21015 68dada 20742->21015 20745 682c90 20744->20745 20747 682d5a 20744->20747 20746 682c50 39 API calls 20745->20746 20748 682cb3 20745->20748 20752 682cd7 20745->20752 20746->20752 20747->20695 20748->20747 20749 6838e0 39 API calls 20748->20749 20749->20747 20750 682f00 std::ios_base::_Init 38 API calls 20750->20752 20751 6832c0 std::ios_base::_Init 30 API calls 20751->20752 20752->20748 20752->20750 20752->20751 20753 69060c std::_Throw_Cpp_error RaiseException 20752->20753 20753->20752 20755 683962 20754->20755 20756 683919 20754->20756 20755->20696 20756->20755 20757 682f00 std::ios_base::_Init 38 API calls 20756->20757 20758 683998 20757->20758 20759 6832c0 std::ios_base::_Init 30 API calls 20758->20759 20760 6839aa 20759->20760 20761 69060c std::_Throw_Cpp_error RaiseException 20760->20761 20761->20755 20763 682f28 20762->20763 20764 682f34 20762->20764 20763->20702 21097 68a6ef AcquireSRWLockExclusive 20764->21097 20766 682f40 20766->20763 21102 68a7a4 20766->21102 20771 683307 _strlen 20770->20771 20772 6833ff 20771->20772 20773 683312 20771->20773 20774 682600 std::_Throw_Cpp_error 30 API calls 20772->20774 20775 683369 20773->20775 20776 683352 20773->20776 20781 68331c _Yarn 20773->20781 20785 6833ad 20774->20785 20777 68a663 codecvt 3 API calls 20775->20777 20779 68a663 codecvt 3 API calls 20776->20779 20777->20781 20778 697ddf std::_Throw_Cpp_error 29 API calls 20780 683409 20778->20780 20779->20781 20782 681460 std::ios_base::_Init 29 API calls 20780->20782 20783 683430 std::_Throw_Cpp_error 30 API calls 20781->20783 20784 68341f 20782->20784 20783->20785 20784->20702 20785->20778 20786 6833d3 shared_ptr 20785->20786 20786->20702 20788 68aa0a 20787->20788 20789 68aa03 20787->20789 20791 68449a 20788->20791 20825 68fac8 EnterCriticalSection 20788->20825 20820 69810f 20789->20820 20791->20721 20791->20724 20794 69811d 20793->20794 20795 68aa2f 20793->20795 20878 6980f8 LeaveCriticalSection 20794->20878 20797 68aa42 20795->20797 20877 68fad6 LeaveCriticalSection 20795->20877 20797->20724 20798 698124 20798->20724 20801 684628 20800->20801 20802 68453b 20800->20802 20801->20802 20803 68a663 codecvt 3 API calls 20801->20803 20802->20729 20802->20730 20804 68463b 20803->20804 20879 683e90 20804->20879 20813 68ab4e ___std_exception_copy 20812->20813 20814 68ab55 20813->20814 21011 68b4b2 20813->21011 20814->20734 20818 69060c std::_Throw_Cpp_error RaiseException 20817->20818 20819 683e82 20818->20819 20826 69ced4 20820->20826 20825->20791 20847 69d05b 20826->20847 20848 69cfd6 __Getctype 5 API calls 20847->20848 20849 69ced9 20848->20849 20850 69d075 20849->20850 20851 69cfd6 __Getctype 5 API calls 20850->20851 20852 69cede 20851->20852 20853 69d08f 20852->20853 20854 69cfd6 __Getctype 5 API calls 20853->20854 20855 69cee3 20854->20855 20856 69d0a9 20855->20856 20857 69cfd6 __Getctype 5 API calls 20856->20857 20858 69cee8 20857->20858 20859 69d0c3 20858->20859 20860 69cfd6 __Getctype 5 API calls 20859->20860 20861 69ceed 20860->20861 20862 69d0dd 20861->20862 20863 69cfd6 __Getctype 5 API calls 20862->20863 20864 69cef2 20863->20864 20865 69d0f7 20864->20865 20866 69cfd6 __Getctype 5 API calls 20865->20866 20867 69cef7 20866->20867 20868 69d111 20867->20868 20877->20797 20878->20798 20880 68a9f4 std::_Lockit::_Lockit 7 API calls 20879->20880 20881 683ecb 20880->20881 20882 683f18 20881->20882 20883 683f3f 20881->20883 20941 68abc5 20882->20941 20950 68b4ef 20883->20950 20902 68ecbf 20964 693114 20902->20964 20955 69974f 20941->20955 20945 68abea 20946 69974f std::_Locinfo::_Locinfo_dtor 64 API calls 20945->20946 20948 68abf9 20945->20948 20946->20948 20947 68ac2b _Yarn 14 API calls 20949 683f26 20947->20949 20948->20947 20949->20902 20951 687900 codecvt 29 API calls 20950->20951 20952 68b500 20951->20952 20953 69060c std::_Throw_Cpp_error RaiseException 20952->20953 20954 68b50e 20953->20954 20956 69ced4 std::_Lockit::_Lockit 5 API calls 20955->20956 20957 69975c 20956->20957 20958 699981 std::_Locinfo::_Locinfo_dtor 64 API calls 20957->20958 20959 68abd2 20958->20959 20960 68ac2b 20959->20960 20961 68ac39 20960->20961 20963 68ac45 _Yarn ___std_exception_copy 20960->20963 20962 6992d7 std::locale::_Locimp::~_Locimp 14 API calls 20961->20962 20961->20963 20962->20963 20963->20945 21012 68b4c0 Concurrency::cancel_current_task 21011->21012 21013 69060c std::_Throw_Cpp_error RaiseException 21012->21013 21014 68b4ce 21013->21014 21022 698d91 21015->21022 21017 68dae8 21017->20737 21019 699340 _Fputc 21018->21019 21070 69950e 21019->21070 21021 699355 _Fputc 21021->20737 21023 698da4 _Fputc 21022->21023 21026 698f33 21023->21026 21025 698db3 _Fputc 21025->21017 21027 698f3f ___scrt_is_nonwritable_in_current_image 21026->21027 21028 698f6b 21027->21028 21029 698f46 21027->21029 21037 693315 EnterCriticalSection 21028->21037 21030 697f78 __strnicoll 29 API calls 21029->21030 21032 698f61 21030->21032 21032->21025 21033 698f7a 21038 698dc7 21033->21038 21037->21033 21039 698dec 21038->21039 21040 698dfe 21038->21040 21041 698eff _Fputc 66 API calls 21039->21041 21042 69f704 _Ungetc 29 API calls 21040->21042 21043 698df6 21041->21043 21044 698e05 21042->21044 21046 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 21043->21046 21045 69f704 _Ungetc 29 API calls 21044->21045 21050 698e2d 21044->21050 21047 698e16 21045->21047 21048 698efd 21046->21048 21047->21050 21052 69f704 _Ungetc 29 API calls 21047->21052 21067 698fbb 21048->21067 21049 698ee3 21051 698eff _Fputc 66 API calls 21049->21051 21050->21049 21053 69f704 _Ungetc 29 API calls 21050->21053 21051->21043 21057 698e60 21053->21057 21071 69951c 21070->21071 21076 699544 21070->21076 21072 699529 21071->21072 21073 69954b 21071->21073 21071->21076 21074 697f78 __strnicoll 29 API calls 21072->21074 21078 6995d1 21073->21078 21074->21076 21076->21021 21079 6995dd ___scrt_is_nonwritable_in_current_image 21078->21079 21086 693315 EnterCriticalSection 21079->21086 21081 6995eb 21087 699585 21081->21087 21086->21081 21088 69e68b 30 API calls 21087->21088 21089 69959d 21088->21089 21090 699367 66 API calls 21089->21090 21091 6995bb 21090->21091 21092 69e774 64 API calls 21091->21092 21098 68a703 21097->21098 21099 68a708 ReleaseSRWLockExclusive 21098->21099 21106 68a78f SleepConditionVariableSRW 21098->21106 21099->20766 21107 68a7b9 21102->21107 21105 68a73e AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 21105->20763 21106->21098 21108 68a7c8 21107->21108 21109 68a7cf 21107->21109 21113 69743c 21108->21113 21116 6973cb 21109->21116 21112 682f58 21112->21105 21114 6973cb std::ios_base::_Init 32 API calls 21113->21114 21115 69744e 21114->21115 21115->21112 21119 69762e 21116->21119 21120 69763a ___scrt_is_nonwritable_in_current_image 21119->21120 21121 6980e1 std::_Lockit::_Lockit EnterCriticalSection 21120->21121 21122 697648 21121->21122 21123 697452 std::ios_base::_Init 32 API calls 21122->21123 21124 697655 21123->21124 21125 69767d std::ios_base::_Init LeaveCriticalSection 21124->21125 21126 6973fc 21125->21126 21126->21112 21128 684b4f 21127->21128 21130 682c50 39 API calls 21128->21130 21131 684b6f 21128->21131 21129 682f00 std::ios_base::_Init 38 API calls 21129->21131 21130->21131 21131->21129 21132 6832c0 std::ios_base::_Init 30 API calls 21131->21132 21133 684c3e 21131->21133 21136 69060c std::_Throw_Cpp_error RaiseException 21131->21136 21132->21131 21134 681de4 21133->21134 21135 6838e0 39 API calls 21133->21135 21134->20711 21135->21134 21136->21131 21139 6827ae 21137->21139 21138 6827d1 21141 682f00 std::ios_base::_Init 38 API calls 21138->21141 21142 6829de 21138->21142 21143 6832c0 std::ios_base::_Init 30 API calls 21138->21143 21147 69060c std::_Throw_Cpp_error RaiseException 21138->21147 21139->21138 21140 682c50 39 API calls 21139->21140 21146 6827fa 21139->21146 21140->21146 21141->21138 21144 681028 21142->21144 21145 6838e0 39 API calls 21142->21145 21143->21138 21149 681110 21144->21149 21145->21144 21146->21138 21157 68cfb0 21146->21157 21147->21138 21150 68115c 21149->21150 21161 683c70 21150->21161 21155 682c50 39 API calls 21156 681031 21155->21156 21156->20233 21158 68cfbf 21157->21158 21159 68cfd2 _Yarn 21157->21159 21158->21138 21159->21158 21160 69932d 69 API calls 21159->21160 21160->21158 21162 68a9f4 std::_Lockit::_Lockit 7 API calls 21161->21162 21163 683caa 21162->21163 21164 68a9f4 std::_Lockit::_Lockit 7 API calls 21163->21164 21167 683ce5 21163->21167 21166 683cc4 21164->21166 21165 683daf 21168 68aa25 std::_Lockit::~_Lockit 2 API calls 21165->21168 21171 68aa25 std::_Lockit::~_Lockit 2 API calls 21166->21171 21167->21165 21169 68a663 codecvt 3 API calls 21167->21169 21170 681170 21168->21170 21172 683d4a 21169->21172 21180 683a00 21170->21180 21171->21167 21173 683e90 codecvt 67 API calls 21172->21173 21174 683d7c 21173->21174 21175 68ecbf __Getctype 39 API calls 21174->21175 21176 683d97 21175->21176 21177 684010 codecvt 65 API calls 21176->21177 21178 683da2 21177->21178 21179 68ab43 RaiseException 21178->21179 21179->21165 21181 683a3f 21180->21181 21183 682c50 39 API calls 21181->21183 21184 683a5f 21181->21184 21185 683a85 21181->21185 21182 682f00 std::ios_base::_Init 38 API calls 21182->21184 21183->21185 21184->21182 21186 6832c0 std::ios_base::_Init 30 API calls 21184->21186 21187 683b2d 21184->21187 21190 69060c std::_Throw_Cpp_error RaiseException 21184->21190 21185->21184 21194 68cb40 21185->21194 21203 68cb22 21185->21203 21214 68cb32 21185->21214 21186->21184 21188 6811e4 21187->21188 21189 6838e0 39 API calls 21187->21189 21188->21155 21189->21188 21190->21184 21197 68cb5c 21194->21197 21199 68cb63 21194->21199 21195 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 21196 68cc48 21195->21196 21196->21184 21197->21195 21199->21197 21200 68cc09 21199->21200 21201 68cba9 21199->21201 21200->21197 21202 69932d 69 API calls 21200->21202 21201->21197 21227 68c44d 21201->21227 21202->21197 21204 68cb29 21203->21204 21210 68cb2e 21203->21210 21266 693315 EnterCriticalSection 21204->21266 21206 68cb79 21207 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 21206->21207 21208 68cc48 21207->21208 21208->21184 21209 68c44d _Fputc 68 API calls 21209->21206 21210->21184 21210->21206 21211 68cc09 21210->21211 21212 68cba9 21210->21212 21211->21206 21213 69932d 69 API calls 21211->21213 21212->21206 21212->21209 21213->21206 21215 68cb39 21214->21215 21219 68cb85 21214->21219 21267 693329 LeaveCriticalSection 21215->21267 21217 68cb10 21217->21184 21218 68cb3e 21218->21184 21219->21184 21219->21217 21220 68cc09 21219->21220 21221 68cbea 21219->21221 21222 69932d 69 API calls 21220->21222 21226 68cbfb 21220->21226 21224 68c44d _Fputc 68 API calls 21221->21224 21221->21226 21222->21226 21223 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 21225 68cc48 21223->21225 21224->21226 21225->21184 21226->21223 21230 698bfc 21227->21230 21229 68c45d 21229->21197 21231 698c0f _Fputc 21230->21231 21234 698c5d 21231->21234 21233 698c1e _Fputc 21233->21229 21235 698c69 ___scrt_is_nonwritable_in_current_image 21234->21235 21236 698c72 21235->21236 21237 698c96 21235->21237 21238 697f78 __strnicoll 29 API calls 21236->21238 21250 693315 EnterCriticalSection 21237->21250 21247 698c8b _Fputc 21238->21247 21240 698c9f 21241 698cb4 21240->21241 21256 69f704 21240->21256 21243 698d51 21241->21243 21244 698d20 21241->21244 21251 698c30 21243->21251 21245 697f78 __strnicoll 29 API calls 21244->21245 21245->21247 21247->21233 21248 698d5d 21250->21240 21252 698c4f 21251->21252 21253 698c3e 21251->21253 21252->21248 21254 6a4a37 _Fputc 66 API calls 21253->21254 21257 69f710 21256->21257 21258 69f725 21256->21258 21259 6976e4 __strnicoll 14 API calls 21257->21259 21258->21241 21260 69f715 21259->21260 21261 697dcf __strnicoll 29 API calls 21260->21261 21266->21210 21267->21218 21268 6815d0 21279 681e40 21268->21279 21270 6815db 21271 684320 30 API calls 21270->21271 21272 6816dd 21270->21272 21275 681750 103 API calls 21270->21275 21278 681d10 75 API calls 21270->21278 21271->21270 21273 681702 shared_ptr 21272->21273 21274 697ddf std::_Throw_Cpp_error 29 API calls 21272->21274 21276 681725 21274->21276 21275->21270 21277 681ea0 29 API calls 21276->21277 21278->21270 21280 681e63 _Fputc 21279->21280 21285 693558 21280->21285 21282 681e7c 21283 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 21282->21283 21284 681e8c 21283->21284 21284->21270 21286 69356c _Fputc 21285->21286 21287 69358e 21286->21287 21289 6935b5 21286->21289 21288 697f78 __strnicoll 29 API calls 21287->21288 21291 6935a9 _Fputc 21288->21291 21292 694d0d 21289->21292 21291->21282 21293 694d19 ___scrt_is_nonwritable_in_current_image 21292->21293 21300 693315 EnterCriticalSection 21293->21300 21295 694d27 21301 6946e2 21295->21301 21300->21295 21315 69e68b 21301->21315 21303 694709 21322 693b31 21303->21322 21310 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 21311 69477c 21310->21311 21312 694d5c 21311->21312 21817 693329 LeaveCriticalSection 21312->21817 21314 694d45 21314->21291 21345 69e736 21315->21345 21317 69e69c _Fputc 21318 69e6fe 21317->21318 21352 69bf11 21317->21352 21318->21303 21321 69bed7 ___free_lconv_mon 14 API calls 21321->21318 21368 693a93 21322->21368 21325 693b57 21326 697f78 __strnicoll 29 API calls 21325->21326 21327 693b74 21326->21327 21338 693861 21327->21338 21330 693790 _Fputc 39 API calls 21333 693b7f std::_Locinfo::_Locinfo_dtor 21330->21333 21332 6939f2 66 API calls 21332->21333 21333->21327 21333->21330 21333->21332 21334 693d73 21333->21334 21374 693de1 21333->21374 21377 693e59 21333->21377 21417 693fb2 21333->21417 21335 697f78 __strnicoll 29 API calls 21334->21335 21336 693d8d 21335->21336 21337 697f78 __strnicoll 29 API calls 21336->21337 21337->21327 21339 69bed7 ___free_lconv_mon 14 API calls 21338->21339 21340 693871 21339->21340 21341 69e774 21340->21341 21342 69476a 21341->21342 21343 69e77f 21341->21343 21342->21310 21343->21342 21711 6985b8 21343->21711 21346 69e742 _Fputc 21345->21346 21347 69e76c 21346->21347 21348 69f704 _Ungetc 29 API calls 21346->21348 21347->21317 21349 69e75d 21348->21349 21359 6a744f 21349->21359 21351 69e763 21351->21317 21353 69bf4f 21352->21353 21357 69bf1f __Getctype 21352->21357 21354 6976e4 __strnicoll 14 API calls 21353->21354 21356 69bf4d 21354->21356 21355 69bf3a RtlAllocateHeap 21355->21356 21355->21357 21356->21321 21357->21353 21357->21355 21358 695877 codecvt 2 API calls 21357->21358 21358->21357 21360 6a7469 21359->21360 21361 6a745c 21359->21361 21364 6a7475 21360->21364 21365 6976e4 __strnicoll 14 API calls 21360->21365 21362 6976e4 __strnicoll 14 API calls 21361->21362 21363 6a7461 21362->21363 21363->21351 21364->21351 21366 6a7496 21365->21366 21367 697dcf __strnicoll 29 API calls 21366->21367 21367->21363 21369 693a9e 21368->21369 21370 693ac0 21368->21370 21371 697f78 __strnicoll 29 API calls 21369->21371 21452 6935fc 21370->21452 21373 693ab9 21371->21373 21373->21325 21373->21327 21373->21333 21460 694dda 21374->21460 21376 693e1c 21376->21333 21378 693e60 21377->21378 21379 693e77 21377->21379 21380 694042 21378->21380 21381 693fd6 21378->21381 21392 693eb6 21378->21392 21382 697f78 __strnicoll 29 API calls 21379->21382 21379->21392 21386 694081 21380->21386 21387 694047 21380->21387 21383 69406a 21381->21383 21384 693fdc 21381->21384 21385 693eab 21382->21385 21508 694b80 21383->21508 21398 693fe1 21384->21398 21399 694037 21384->21399 21385->21333 21388 6940a0 21386->21388 21389 694086 21386->21389 21390 694049 21387->21390 21391 694078 21387->21391 21519 69460c 21388->21519 21389->21383 21389->21399 21409 694009 21389->21409 21394 693ff0 21390->21394 21403 694058 21390->21403 21515 6945ef 21391->21515 21392->21333 21401 6940ab 21394->21401 21483 69445e 21394->21483 21398->21394 21400 69401c 21398->21400 21398->21409 21399->21401 21497 694866 21399->21497 21400->21401 21493 6942f4 21400->21493 21406 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 21401->21406 21403->21383 21405 69405c 21403->21405 21405->21401 21504 694622 21405->21504 21407 6942f2 21406->21407 21407->21333 21409->21401 21413 6941ac 21409->21413 21522 693acb 21409->21522 21411 693acb 66 API calls 21411->21413 21412 694284 21412->21401 21416 693acb 66 API calls 21412->21416 21413->21411 21415 69421f 21413->21415 21415->21412 21526 69f430 21415->21526 21416->21412 21418 694042 21417->21418 21419 693fd6 21417->21419 21422 694081 21418->21422 21423 694047 21418->21423 21420 69406a 21419->21420 21421 693fdc 21419->21421 21429 694b80 30 API calls 21420->21429 21433 693fe1 21421->21433 21434 694037 21421->21434 21424 6940a0 21422->21424 21425 694086 21422->21425 21426 694049 21423->21426 21427 694078 21423->21427 21428 69460c 30 API calls 21424->21428 21425->21420 21425->21434 21444 694009 21425->21444 21431 693ff0 21426->21431 21437 694058 21426->21437 21430 6945ef 30 API calls 21427->21430 21428->21444 21429->21444 21430->21444 21432 69445e 42 API calls 21431->21432 21436 6940ab 21431->21436 21432->21444 21433->21431 21435 69401c 21433->21435 21433->21444 21434->21436 21438 694866 30 API calls 21434->21438 21435->21436 21440 6942f4 41 API calls 21435->21440 21441 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 21436->21441 21437->21420 21439 69405c 21437->21439 21438->21444 21439->21436 21443 694622 29 API calls 21439->21443 21440->21444 21442 6942f2 21441->21442 21442->21333 21443->21444 21444->21436 21445 693acb 66 API calls 21444->21445 21447 6941ac 21444->21447 21445->21444 21446 693acb 66 API calls 21446->21447 21447->21446 21450 69421f 21447->21450 21448 694284 21448->21436 21451 693acb 66 API calls 21448->21451 21449 69f430 _Fputc 41 API calls 21449->21450 21450->21448 21450->21449 21451->21448 21453 69367a 21452->21453 21454 693610 21452->21454 21453->21373 21455 69f704 _Ungetc 29 API calls 21454->21455 21456 693617 21455->21456 21456->21453 21457 6976e4 __strnicoll 14 API calls 21456->21457 21458 69366f 21457->21458 21459 697dcf __strnicoll 29 API calls 21458->21459 21459->21453 21470 694d68 21460->21470 21462 694dec 21463 694e01 21462->21463 21465 694e34 21462->21465 21469 694e1c std::_Locinfo::_Locinfo_dtor 21462->21469 21464 697f78 __strnicoll 29 API calls 21463->21464 21464->21469 21466 694ecb 21465->21466 21477 694db1 21465->21477 21467 694db1 29 API calls 21466->21467 21467->21469 21469->21376 21471 694d6d 21470->21471 21472 694d80 21470->21472 21473 6976e4 __strnicoll 14 API calls 21471->21473 21472->21462 21474 694d72 21473->21474 21475 697dcf __strnicoll 29 API calls 21474->21475 21476 694d7d 21475->21476 21476->21462 21478 694dd6 21477->21478 21479 694dc2 21477->21479 21478->21466 21479->21478 21480 6976e4 __strnicoll 14 API calls 21479->21480 21481 694dcb 21480->21481 21482 697dcf __strnicoll 29 API calls 21481->21482 21482->21478 21484 694478 21483->21484 21536 69477e 21484->21536 21486 6944b7 21547 69e8ff 21486->21547 21489 693790 _Fputc 39 API calls 21490 69456e 21489->21490 21491 693790 _Fputc 39 API calls 21490->21491 21492 6945a1 21490->21492 21491->21492 21492->21409 21492->21492 21494 69430f 21493->21494 21495 694345 21494->21495 21496 69f430 _Fputc 41 API calls 21494->21496 21495->21409 21496->21495 21498 69487b 21497->21498 21499 69489d 21498->21499 21501 6948c4 21498->21501 21500 697f78 __strnicoll 29 API calls 21499->21500 21503 6948ba 21500->21503 21502 69477e 15 API calls 21501->21502 21501->21503 21502->21503 21503->21409 21505 694638 21504->21505 21506 697f78 __strnicoll 29 API calls 21505->21506 21507 694659 21505->21507 21506->21507 21507->21409 21509 694b95 21508->21509 21510 694bb7 21509->21510 21512 694bde 21509->21512 21511 697f78 __strnicoll 29 API calls 21510->21511 21514 694bd4 21511->21514 21513 69477e 15 API calls 21512->21513 21512->21514 21513->21514 21514->21409 21516 6945fb 21515->21516 21704 6949f3 21516->21704 21518 69460b 21518->21409 21520 694866 30 API calls 21519->21520 21521 694621 21520->21521 21521->21409 21523 693add 21522->21523 21524 693ae5 21523->21524 21525 698c30 _Fputc 66 API calls 21523->21525 21524->21409 21525->21524 21528 69f445 21526->21528 21527 69f486 21530 69f449 __fread_nolock _Fputc 21527->21530 21532 69c021 _Fputc WideCharToMultiByte 21527->21532 21535 69f472 __fread_nolock 21527->21535 21528->21527 21529 693790 _Fputc 39 API calls 21528->21529 21528->21530 21528->21535 21529->21527 21530->21415 21531 697f78 __strnicoll 29 API calls 21531->21530 21533 69f541 21532->21533 21533->21530 21534 69f557 GetLastError 21533->21534 21534->21530 21534->21535 21535->21530 21535->21531 21537 6947a5 21536->21537 21538 694793 21536->21538 21537->21538 21539 69bf11 __fread_nolock 15 API calls 21537->21539 21538->21486 21540 6947c9 21539->21540 21541 6947dc 21540->21541 21542 6947d1 21540->21542 21566 69383d 21541->21566 21543 69bed7 ___free_lconv_mon 14 API calls 21542->21543 21543->21538 21546 69bed7 ___free_lconv_mon 14 API calls 21546->21538 21548 69e934 21547->21548 21550 69e910 21547->21550 21548->21550 21551 69e967 21548->21551 21549 697f78 __strnicoll 29 API calls 21561 69454a 21549->21561 21550->21549 21552 69e9a0 21551->21552 21555 69e9cf 21551->21555 21569 69eab4 21552->21569 21553 69e9f8 21558 69ea5f 21553->21558 21559 69ea25 21553->21559 21554 69e9fd 21577 69ee76 21554->21577 21555->21553 21555->21554 21604 69ec9c 21558->21604 21562 69ea2a 21559->21562 21563 69ea45 21559->21563 21561->21489 21561->21490 21587 69f327 21562->21587 21597 69f291 21563->21597 21567 69bed7 ___free_lconv_mon 14 API calls 21566->21567 21568 69384c 21567->21568 21568->21546 21570 69eaca 21569->21570 21571 69ead5 21569->21571 21570->21561 21611 69bb4c 21571->21611 21574 69eb3a 21574->21561 21575 697dfc __Getctype 11 API calls 21576 69eb48 21575->21576 21578 69ee89 21577->21578 21579 69ee98 21578->21579 21580 69eeba 21578->21580 21581 697f78 __strnicoll 29 API calls 21579->21581 21582 69eecf 21580->21582 21584 69ef22 21580->21584 21586 69eeb0 __fread_nolock __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z _strrchr __allrem 21581->21586 21583 69ec9c 41 API calls 21582->21583 21583->21586 21585 693790 _Fputc 39 API calls 21584->21585 21584->21586 21585->21586 21586->21561 21620 6a7792 21587->21620 21598 6a7792 31 API calls 21597->21598 21599 69f2c0 21598->21599 21600 6a75e7 29 API calls 21599->21600 21601 69f301 21600->21601 21602 69f308 21601->21602 21603 69f1a3 39 API calls 21601->21603 21602->21561 21603->21602 21605 6a7792 31 API calls 21604->21605 21606 69ecc6 21605->21606 21607 6a75e7 29 API calls 21606->21607 21608 69ed14 21607->21608 21609 69ed1b 21608->21609 21610 69eb49 41 API calls 21608->21610 21609->21561 21610->21609 21612 69bb68 21611->21612 21613 69bb5a 21611->21613 21614 6976e4 __strnicoll 14 API calls 21612->21614 21613->21612 21618 69bb80 21613->21618 21615 69bb70 21614->21615 21616 697dcf __strnicoll 29 API calls 21615->21616 21617 69bb7a 21616->21617 21617->21574 21617->21575 21618->21617 21619 6976e4 __strnicoll 14 API calls 21618->21619 21619->21615 21621 6a77c6 21620->21621 21622 697343 29 API calls 21621->21622 21623 6a782f 21622->21623 21625 6a78ed 21623->21625 21627 6a78c8 21623->21627 21635 6a785b 21623->21635 21636 6a7888 21623->21636 21624 69bb4c ___std_exception_copy 29 API calls 21633 6a78b8 21624->21633 21626 697343 29 API calls 21625->21626 21630 6a7917 21626->21630 21629 69bb4c ___std_exception_copy 29 API calls 21627->21629 21628 6a8d6d 21631 697dfc __Getctype 11 API calls 21628->21631 21629->21633 21634 697343 29 API calls 21630->21634 21637 6a8d79 21631->21637 21632 6a78c3 21639 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 21632->21639 21633->21628 21633->21632 21638 6a792a 21634->21638 21635->21624 21636->21625 21636->21635 21641 6aa4c0 21 API calls 21638->21641 21640 69f357 21639->21640 21676 6a75e7 21640->21676 21642 6a79a4 21641->21642 21643 6aa660 __floor_pentium4 21 API calls 21642->21643 21644 6a79ae 21643->21644 21677 6a75f8 21676->21677 21679 6a761a 21676->21679 21678 697f78 __strnicoll 29 API calls 21677->21678 21681 6a7610 _Yarn 21678->21681 21680 697f78 __strnicoll 29 API calls 21679->21680 21679->21681 21680->21681 21705 694a08 21704->21705 21706 694a51 21705->21706 21707 694a2a 21705->21707 21709 69477e 15 API calls 21706->21709 21710 694a47 21706->21710 21708 697f78 __strnicoll 29 API calls 21707->21708 21708->21710 21709->21710 21710->21518 21712 6985f8 21711->21712 21713 6985d1 21711->21713 21712->21342 21713->21712 21714 69f704 _Ungetc 29 API calls 21713->21714 21715 6985ed 21714->21715 21717 6a3e10 21715->21717 21719 6a3e1c ___scrt_is_nonwritable_in_current_image 21717->21719 21718 6a3e5d 21720 697f78 __strnicoll 29 API calls 21718->21720 21719->21718 21721 6a3ea3 21719->21721 21727 6a3e24 21719->21727 21720->21727 21728 6a3868 EnterCriticalSection 21721->21728 21723 6a3ea9 21724 6a3ec7 21723->21724 21729 6a3bf4 21723->21729 21757 6a3f19 21724->21757 21727->21712 21728->21723 21730 6a3c1c 21729->21730 21753 6a3c3f __fread_nolock 21729->21753 21731 6a3c20 21730->21731 21733 6a3c7b 21730->21733 21732 697f78 __strnicoll 29 API calls 21731->21732 21732->21753 21734 6a3c99 21733->21734 21774 6a29a2 21733->21774 21760 6a3f21 21734->21760 21738 6a3cf8 21740 6a3d0c 21738->21740 21741 6a3d61 WriteFile 21738->21741 21739 6a3cb1 21742 6a3cb9 21739->21742 21743 6a3ce0 21739->21743 21744 6a3d4d 21740->21744 21745 6a3d14 21740->21745 21746 6a3cf3 21741->21746 21747 6a3d83 GetLastError 21741->21747 21742->21753 21777 6a4365 21742->21777 21782 6a3f9e GetConsoleOutputCP 21743->21782 21767 6a43cd 21744->21767 21749 6a3d39 21745->21749 21750 6a3d19 21745->21750 21746->21753 21747->21746 21802 6a4591 21749->21802 21750->21753 21754 6a3d22 21750->21754 21753->21724 21795 6a44a8 21754->21795 21816 6a388b LeaveCriticalSection 21757->21816 21759 6a3f1f 21759->21727 21761 6a744f __fread_nolock 29 API calls 21760->21761 21762 6a3f33 21761->21762 21763 6a3cab 21762->21763 21764 6a3f61 21762->21764 21765 693790 _Fputc 39 API calls 21762->21765 21763->21738 21763->21739 21764->21763 21766 6a3f7b GetConsoleMode 21764->21766 21765->21764 21766->21763 21768 6a43dc _Fputc 21767->21768 21771 6a444c WriteFile 21768->21771 21773 6a448d 21768->21773 21769 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 21770 6a44a6 21769->21770 21770->21753 21771->21768 21772 6a448f GetLastError 21771->21772 21772->21773 21773->21769 21810 6a2b03 21774->21810 21776 6a29bb 21776->21734 21779 6a43bc 21777->21779 21781 6a4387 21777->21781 21778 6a43be GetLastError 21778->21779 21779->21753 21780 6aa2d1 5 API calls _Fputc 21780->21781 21781->21778 21781->21779 21781->21780 21783 6a4010 21782->21783 21788 6a4017 _Yarn 21782->21788 21784 693790 _Fputc 39 API calls 21783->21784 21784->21788 21785 6a42cd 21786 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 21785->21786 21787 6a435e 21786->21787 21787->21746 21788->21785 21789 69f5d1 40 API calls _Fputc 21788->21789 21790 69c021 _Fputc WideCharToMultiByte 21788->21790 21791 6a4246 WriteFile 21788->21791 21793 6a8fd5 5 API calls std::_Locinfo::_Locinfo_dtor 21788->21793 21794 6a4284 WriteFile 21788->21794 21789->21788 21790->21788 21791->21788 21792 6a433c GetLastError 21791->21792 21792->21785 21793->21788 21794->21788 21794->21792 21796 6a44b7 _Fputc 21795->21796 21797 6a4576 21796->21797 21799 6a452c WriteFile 21796->21799 21798 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 21797->21798 21800 6a458f 21798->21800 21799->21796 21801 6a4578 GetLastError 21799->21801 21800->21753 21801->21797 21809 6a45a0 _Fputc 21802->21809 21803 6a46a8 21804 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 21803->21804 21805 6a46c1 21804->21805 21805->21746 21806 69c021 _Fputc WideCharToMultiByte 21806->21809 21807 6a46aa GetLastError 21807->21803 21808 6a465f WriteFile 21808->21807 21808->21809 21809->21803 21809->21806 21809->21807 21809->21808 21811 6a361f _Fputc 29 API calls 21810->21811 21812 6a2b15 21811->21812 21813 6a2b31 SetFilePointerEx 21812->21813 21815 6a2b1d __fread_nolock 21812->21815 21814 6a2b49 GetLastError 21813->21814 21813->21815 21814->21815 21815->21776 21816->21759 21817->21314 21818 690312 21819 69031e ___scrt_is_nonwritable_in_current_image 21818->21819 21844 68a8ca 21819->21844 21821 690325 21822 69047e 21821->21822 21832 69034f ___scrt_is_nonwritable_in_current_image __CreateFrameInfo ___scrt_release_startup_lock 21821->21832 21897 68f8e9 IsProcessorFeaturePresent 21822->21897 21824 690485 21879 695545 21824->21879 21827 69555b __CreateFrameInfo 21 API calls 21828 690493 21827->21828 21829 69036e 21830 6903ef 21855 697abc 21830->21855 21832->21829 21832->21830 21882 69558f 21832->21882 21834 6903f5 21859 6824b0 GetConsoleWindow ShowWindow 21834->21859 21836 69040c 21837 68f896 __CreateFrameInfo GetModuleHandleW 21836->21837 21838 690416 21837->21838 21838->21824 21839 69041a 21838->21839 21840 690423 21839->21840 21888 695571 21839->21888 21891 68a903 21840->21891 21845 68a8d3 21844->21845 21901 68f555 IsProcessorFeaturePresent 21845->21901 21849 68a8e4 21850 68a8e8 21849->21850 21911 693230 21849->21911 21850->21821 21853 68a8ff 21853->21821 21856 697aca 21855->21856 21857 697ac5 21855->21857 21856->21834 21983 697be5 21857->21983 21860 68a663 codecvt 3 API calls 21859->21860 21861 6824f3 21860->21861 22467 695349 21861->22467 21863 682513 21864 68251d 21863->21864 21865 682554 21863->21865 21867 68256c 21864->21867 21868 682524 GetCurrentThreadId 21864->21868 21866 68b317 std::_Throw_Cpp_error 30 API calls 21865->21866 21866->21867 21869 68b317 std::_Throw_Cpp_error 30 API calls 21867->21869 21870 68252d 21868->21870 21871 68257d 21868->21871 21869->21871 22482 68f11d WaitForSingleObjectEx 21870->22482 21872 68b317 std::_Throw_Cpp_error 30 API calls 21871->21872 21874 68258e 21872->21874 21877 68b317 std::_Throw_Cpp_error 30 API calls 21874->21877 21876 682541 21876->21836 21878 68259f 21877->21878 21878->21836 21880 695690 __CreateFrameInfo 21 API calls 21879->21880 21881 69048b 21880->21881 21881->21827 21883 6955a5 ___scrt_is_nonwritable_in_current_image __Getctype 21882->21883 21883->21830 21884 69c16a __Getctype 39 API calls 21883->21884 21887 69a17c 21884->21887 21885 698353 CallUnexpected 39 API calls 21886 69a1a6 21885->21886 21887->21885 21889 695690 __CreateFrameInfo 21 API calls 21888->21889 21890 69557c 21889->21890 21890->21840 21892 68a90f 21891->21892 21893 68a925 21892->21893 22544 693242 21892->22544 21893->21829 21895 68a91d 21896 690ce7 ___scrt_uninitialize_crt 7 API calls 21895->21896 21896->21893 21898 68f8ff __fread_nolock __CreateFrameInfo 21897->21898 21899 68f9aa IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 21898->21899 21900 68f9ee __CreateFrameInfo 21899->21900 21900->21824 21902 68a8df 21901->21902 21903 690cc8 21902->21903 21920 69bba6 21903->21920 21907 690cd9 21908 690ce4 21907->21908 21934 69bbe2 21907->21934 21908->21849 21910 690cd1 21910->21849 21974 69e2e9 21911->21974 21914 690ce7 21915 690cfa 21914->21915 21916 690cf0 21914->21916 21915->21850 21917 69acbe ___vcrt_uninitialize_ptd 6 API calls 21916->21917 21918 690cf5 21917->21918 21919 69bbe2 ___vcrt_uninitialize_locks DeleteCriticalSection 21918->21919 21919->21915 21921 69bbaf 21920->21921 21923 69bbd8 21921->21923 21924 690ccd 21921->21924 21938 6a68f9 21921->21938 21925 69bbe2 ___vcrt_uninitialize_locks DeleteCriticalSection 21923->21925 21924->21910 21926 69ac8b 21924->21926 21925->21924 21955 6a680a 21926->21955 21929 69aca0 21929->21907 21932 69acbb 21932->21907 21935 69bc0c 21934->21935 21936 69bbed 21934->21936 21935->21910 21937 69bbf7 DeleteCriticalSection 21936->21937 21937->21935 21937->21937 21943 6a698b 21938->21943 21941 6a6931 InitializeCriticalSectionAndSpinCount 21942 6a691c 21941->21942 21942->21921 21944 6a6913 21943->21944 21945 6a69ac 21943->21945 21944->21941 21944->21942 21945->21944 21946 6a6a14 GetProcAddress 21945->21946 21948 6a6a05 21945->21948 21950 6a6940 LoadLibraryExW 21945->21950 21946->21944 21948->21946 21949 6a6a0d FreeLibrary 21948->21949 21949->21946 21951 6a6987 21950->21951 21952 6a6957 GetLastError 21950->21952 21951->21945 21952->21951 21953 6a6962 ___vcrt_FlsFree 21952->21953 21953->21951 21954 6a6978 LoadLibraryExW 21953->21954 21954->21945 21956 6a698b ___vcrt_FlsFree 5 API calls 21955->21956 21957 6a6824 21956->21957 21958 6a683d TlsAlloc 21957->21958 21959 69ac95 21957->21959 21959->21929 21960 6a68bb 21959->21960 21961 6a698b ___vcrt_FlsFree 5 API calls 21960->21961 21962 6a68d5 21961->21962 21963 6a68f0 TlsSetValue 21962->21963 21964 69acae 21962->21964 21963->21964 21964->21932 21965 69acbe 21964->21965 21966 69acc8 21965->21966 21967 69acce 21965->21967 21969 6a6845 21966->21969 21967->21929 21970 6a698b ___vcrt_FlsFree 5 API calls 21969->21970 21971 6a685f 21970->21971 21972 6a6877 TlsFree 21971->21972 21973 6a686b 21971->21973 21972->21973 21973->21967 21975 69e2f9 21974->21975 21976 68a8f1 21974->21976 21975->21976 21978 69da52 21975->21978 21976->21853 21976->21914 21979 69da59 21978->21979 21980 69da9c GetStdHandle 21979->21980 21981 69dafe 21979->21981 21982 69daaf GetFileType 21979->21982 21980->21979 21981->21975 21982->21979 21984 697c04 21983->21984 21985 697bee 21983->21985 21984->21856 21985->21984 21989 697b26 21985->21989 21987 697bfb 21987->21984 22006 697cf3 21987->22006 21990 697b2f 21989->21990 21991 697b32 21989->21991 21990->21987 22015 69db20 21991->22015 21996 697b4f 22042 697c11 21996->22042 21997 697b43 21998 69bed7 ___free_lconv_mon 14 API calls 21997->21998 22000 697b49 21998->22000 22000->21987 22002 69bed7 ___free_lconv_mon 14 API calls 22003 697b73 22002->22003 22004 69bed7 ___free_lconv_mon 14 API calls 22003->22004 22005 697b79 22004->22005 22005->21987 22007 697d64 22006->22007 22012 697d02 22006->22012 22007->21984 22008 69c021 WideCharToMultiByte _Fputc 22008->22012 22009 69d2b4 __Getctype 14 API calls 22009->22012 22010 697d68 22011 69bed7 ___free_lconv_mon 14 API calls 22010->22011 22011->22007 22012->22007 22012->22008 22012->22009 22012->22010 22014 69bed7 ___free_lconv_mon 14 API calls 22012->22014 22255 6a3295 22012->22255 22014->22012 22016 69db29 22015->22016 22020 697b38 22015->22020 22064 69c225 22016->22064 22021 6a31be GetEnvironmentStringsW 22020->22021 22022 6a31d6 22021->22022 22035 697b3d 22021->22035 22023 69c021 _Fputc WideCharToMultiByte 22022->22023 22024 6a31f3 22023->22024 22025 6a3208 22024->22025 22026 6a31fd FreeEnvironmentStringsW 22024->22026 22027 69bf11 __fread_nolock 15 API calls 22025->22027 22026->22035 22028 6a320f 22027->22028 22029 6a3228 22028->22029 22030 6a3217 22028->22030 22032 69c021 _Fputc WideCharToMultiByte 22029->22032 22031 69bed7 ___free_lconv_mon 14 API calls 22030->22031 22033 6a321c FreeEnvironmentStringsW 22031->22033 22034 6a3238 22032->22034 22033->22035 22036 6a323f 22034->22036 22037 6a3247 22034->22037 22035->21996 22035->21997 22039 69bed7 ___free_lconv_mon 14 API calls 22036->22039 22038 69bed7 ___free_lconv_mon 14 API calls 22037->22038 22040 6a3245 FreeEnvironmentStringsW 22038->22040 22039->22040 22040->22035 22043 697c26 22042->22043 22044 69d2b4 __Getctype 14 API calls 22043->22044 22045 697c4d 22044->22045 22046 697c55 22045->22046 22055 697c5f 22045->22055 22047 69bed7 ___free_lconv_mon 14 API calls 22046->22047 22063 697b56 22047->22063 22048 697cbc 22049 69bed7 ___free_lconv_mon 14 API calls 22048->22049 22049->22063 22050 69d2b4 __Getctype 14 API calls 22050->22055 22051 697ccb 22249 697bb6 22051->22249 22053 69bb4c ___std_exception_copy 29 API calls 22053->22055 22055->22048 22055->22050 22055->22051 22055->22053 22057 697ce6 22055->22057 22058 69bed7 ___free_lconv_mon 14 API calls 22055->22058 22056 69bed7 ___free_lconv_mon 14 API calls 22060 697cd8 22056->22060 22059 697dfc __Getctype 11 API calls 22057->22059 22058->22055 22061 697cf2 22059->22061 22062 69bed7 ___free_lconv_mon 14 API calls 22060->22062 22062->22063 22063->22002 22065 69c236 22064->22065 22066 69c230 22064->22066 22068 69cbd3 __Getctype 6 API calls 22065->22068 22085 69c23c 22065->22085 22067 69cb94 __Getctype 6 API calls 22066->22067 22067->22065 22069 69c250 22068->22069 22070 69d2b4 __Getctype 14 API calls 22069->22070 22069->22085 22072 69c260 22070->22072 22071 698353 CallUnexpected 39 API calls 22073 69c2ba 22071->22073 22074 69c268 22072->22074 22075 69c27d 22072->22075 22077 69cbd3 __Getctype 6 API calls 22074->22077 22076 69cbd3 __Getctype 6 API calls 22075->22076 22078 69c289 22076->22078 22079 69c274 22077->22079 22080 69c28d 22078->22080 22081 69c29c 22078->22081 22084 69bed7 ___free_lconv_mon 14 API calls 22079->22084 22082 69cbd3 __Getctype 6 API calls 22080->22082 22083 69c47c __Getctype 14 API calls 22081->22083 22082->22079 22086 69c2a7 22083->22086 22084->22085 22085->22071 22088 69c241 22085->22088 22087 69bed7 ___free_lconv_mon 14 API calls 22086->22087 22087->22088 22089 69dee1 22088->22089 22090 69df0b 22089->22090 22111 69dd6d 22090->22111 22093 69bf11 __fread_nolock 15 API calls 22094 69df35 22093->22094 22095 69df4b 22094->22095 22096 69df3d 22094->22096 22118 69db68 22095->22118 22097 69bed7 ___free_lconv_mon 14 API calls 22096->22097 22099 69df24 22097->22099 22099->22020 22101 69df83 22102 6976e4 __strnicoll 14 API calls 22101->22102 22104 69df88 22102->22104 22103 69dfca 22106 69e013 22103->22106 22129 69e29c 22103->22129 22107 69bed7 ___free_lconv_mon 14 API calls 22104->22107 22105 69df9e 22105->22103 22108 69bed7 ___free_lconv_mon 14 API calls 22105->22108 22110 69bed7 ___free_lconv_mon 14 API calls 22106->22110 22107->22099 22108->22103 22110->22099 22137 69297a 22111->22137 22114 69dd8e GetOEMCP 22116 69ddb7 22114->22116 22115 69dda0 22115->22116 22117 69dda5 GetACP 22115->22117 22116->22093 22116->22099 22117->22116 22119 69dd6d 41 API calls 22118->22119 22120 69db88 22119->22120 22122 69dbc5 IsValidCodePage 22120->22122 22126 69dc8d 22120->22126 22128 69dbe0 __fread_nolock 22120->22128 22121 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 22124 69dd6b 22121->22124 22123 69dbd7 22122->22123 22122->22126 22125 69dc00 GetCPInfo 22123->22125 22123->22128 22124->22101 22124->22105 22125->22126 22125->22128 22126->22121 22149 69e0f7 22128->22149 22130 69e2a8 ___scrt_is_nonwritable_in_current_image 22129->22130 22223 6980e1 EnterCriticalSection 22130->22223 22132 69e2b2 22224 69e036 22132->22224 22138 692998 22137->22138 22139 692991 22137->22139 22138->22139 22140 69c16a __Getctype 39 API calls 22138->22140 22139->22114 22139->22115 22141 6929b9 22140->22141 22142 69c74e __Getctype 39 API calls 22141->22142 22143 6929cf 22142->22143 22145 69c77b 22143->22145 22146 69c78e 22145->22146 22147 69c7a3 22145->22147 22146->22147 22148 69db02 __strnicoll 39 API calls 22146->22148 22147->22139 22148->22147 22150 69e11f GetCPInfo 22149->22150 22151 69e1e8 22149->22151 22150->22151 22157 69e137 22150->22157 22152 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 22151->22152 22154 69e29a 22152->22154 22154->22126 22160 69d5a0 22157->22160 22161 69297a __strnicoll 39 API calls 22160->22161 22162 69d5c0 22161->22162 22180 69bf5f 22162->22180 22164 69d67c 22167 68a6e1 __ehhandler$??1UMSThreadProxy@details@Concurrency@@UAE@XZ 5 API calls 22164->22167 22165 69d5ed 22165->22164 22166 69d674 22165->22166 22168 69bf11 __fread_nolock 15 API calls 22165->22168 22171 69d612 __fread_nolock __alloca_probe_16 22165->22171 22183 68fe0b 22166->22183 22169 69d69f 22167->22169 22168->22171 22175 69d6a1 22169->22175 22171->22166 22172 69bf5f __fread_nolock MultiByteToWideChar 22171->22172 22173 69d65b 22172->22173 22173->22166 22174 69d662 GetStringTypeW 22173->22174 22174->22166 22187 69bf89 22180->22187 22184 68fe15 22183->22184 22185 68fe26 22183->22185 22184->22185 22186 6992d7 std::locale::_Locimp::~_Locimp 14 API calls 22184->22186 22185->22164 22186->22185 22188 69bf7b MultiByteToWideChar 22187->22188 22188->22165 22223->22132 22234 698fc3 22224->22234 22226 69e058 22227 698fc3 __fread_nolock 29 API calls 22226->22227 22228 69e077 22227->22228 22235 698fd4 22234->22235 22239 698fd0 _Yarn 22234->22239 22236 698fdb 22235->22236 22240 698fee __fread_nolock 22235->22240 22237 6976e4 __strnicoll 14 API calls 22236->22237 22238 698fe0 22237->22238 22239->22226 22240->22239 22242 69901c 22240->22242 22244 699025 22240->22244 22243 6976e4 __strnicoll 14 API calls 22242->22243 22244->22239 22246 6976e4 __strnicoll 14 API calls 22244->22246 22250 697bc3 22249->22250 22254 697be0 22249->22254 22251 697bda 22250->22251 22252 69bed7 ___free_lconv_mon 14 API calls 22250->22252 22253 69bed7 ___free_lconv_mon 14 API calls 22251->22253 22252->22250 22253->22254 22254->22056 22256 6a32a0 22255->22256 22257 6a32b1 22256->22257 22261 6a32c4 ___from_strstr_to_strchr 22256->22261 22258 6976e4 __strnicoll 14 API calls 22257->22258 22259 6a32b6 22258->22259 22259->22012 22260 6a34db 22263 6976e4 __strnicoll 14 API calls 22260->22263 22261->22260 22262 6a32e4 22261->22262 22318 6a3500 22262->22318 22265 6a34e0 22263->22265 22267 69bed7 ___free_lconv_mon 14 API calls 22265->22267 22267->22259 22268 6a332a 22270 69d2b4 __Getctype 14 API calls 22268->22270 22285 6a3314 22268->22285 22274 6a3338 22270->22274 22271 6a3306 22277 6a330f 22271->22277 22278 6a3323 22271->22278 22272 69bed7 ___free_lconv_mon 14 API calls 22272->22259 22276 69bed7 ___free_lconv_mon 14 API calls 22274->22276 22275 6a339d 22280 69bed7 ___free_lconv_mon 14 API calls 22275->22280 22281 6a3343 22276->22281 22282 6976e4 __strnicoll 14 API calls 22277->22282 22279 6a3500 39 API calls 22278->22279 22283 6a3328 22279->22283 22290 6a33a5 22280->22290 22281->22283 22281->22285 22288 69d2b4 __Getctype 14 API calls 22281->22288 22282->22285 22283->22285 22322 6a351a 22283->22322 22284 6a33e8 22284->22285 22286 6a28b5 std::ios_base::_Init 32 API calls 22284->22286 22285->22272 22287 6a3416 22286->22287 22289 69bed7 ___free_lconv_mon 14 API calls 22287->22289 22292 6a335f 22288->22292 22295 6a33d2 22289->22295 22290->22295 22326 6a28b5 22290->22326 22291 6a34d0 22293 69bed7 ___free_lconv_mon 14 API calls 22291->22293 22296 69bed7 ___free_lconv_mon 14 API calls 22292->22296 22293->22259 22295->22285 22295->22291 22295->22295 22298 69d2b4 __Getctype 14 API calls 22295->22298 22296->22283 22297 6a33c9 22299 69bed7 ___free_lconv_mon 14 API calls 22297->22299 22300 6a3461 22298->22300 22299->22295 22301 6a3469 22300->22301 22302 6a3471 22300->22302 22303 69bed7 ___free_lconv_mon 14 API calls 22301->22303 22304 69bb4c ___std_exception_copy 29 API calls 22302->22304 22303->22285 22305 6a347d 22304->22305 22306 6a3484 22305->22306 22307 6a34f5 22305->22307 22335 6aa23c 22306->22335 22308 697dfc __Getctype 11 API calls 22307->22308 22310 6a34ff 22308->22310 22319 6a32ef 22318->22319 22320 6a350d 22318->22320 22319->22268 22319->22271 22319->22283 22350 6a356f 22320->22350 22323 6a338d 22322->22323 22325 6a3530 22322->22325 22323->22275 22323->22284 22325->22323 22365 6aa14b 22325->22365 22327 6a28dd 22326->22327 22328 6a28c2 22326->22328 22330 6a28ec 22327->22330 22399 6a9a54 22327->22399 22328->22327 22329 6a28ce 22328->22329 22331 6976e4 __strnicoll 14 API calls 22329->22331 22406 6a62a0 22330->22406 22334 6a28d3 __fread_nolock 22331->22334 22334->22297 22418 69d275 22335->22418 22340 6aa2af 22342 69bed7 ___free_lconv_mon 14 API calls 22340->22342 22344 6aa2bb 22340->22344 22341 69d275 39 API calls 22345 6aa28c 22341->22345 22342->22344 22351 6a3582 22350->22351 22358 6a357d 22350->22358 22352 69d2b4 __Getctype 14 API calls 22351->22352 22363 6a359f 22352->22363 22353 6a360d 22355 698353 CallUnexpected 39 API calls 22353->22355 22354 6a35fc 22356 69bed7 ___free_lconv_mon 14 API calls 22354->22356 22357 6a3612 22355->22357 22356->22358 22359 697dfc __Getctype 11 API calls 22357->22359 22358->22319 22360 6a361e 22359->22360 22361 69d2b4 __Getctype 14 API calls 22361->22363 22362 69bed7 ___free_lconv_mon 14 API calls 22362->22363 22363->22353 22363->22354 22363->22357 22363->22361 22363->22362 22364 69bb4c ___std_exception_copy 29 API calls 22363->22364 22364->22363 22366 6aa159 22365->22366 22367 6aa15f 22365->22367 22368 6aa9bb 22366->22368 22369 6aa973 22366->22369 22367->22325 22381 6aa9d1 22368->22381 22371 6aa979 22369->22371 22373 6aa996 22369->22373 22372 6976e4 __strnicoll 14 API calls 22371->22372 22374 6aa97e 22372->22374 22375 6976e4 __strnicoll 14 API calls 22373->22375 22380 6aa9b4 22373->22380 22376 697dcf __strnicoll 29 API calls 22374->22376 22377 6aa9a5 22375->22377 22378 6aa989 22376->22378 22379 697dcf __strnicoll 29 API calls 22377->22379 22378->22325 22379->22378 22380->22325 22382 6aa9fb 22381->22382 22383 6aa9e1 22381->22383 22385 6aaa1a 22382->22385 22386 6aaa03 22382->22386 22384 6976e4 __strnicoll 14 API calls 22383->22384 22387 6aa9e6 22384->22387 22389 6aaa3d 22385->22389 22390 6aaa26 22385->22390 22388 6976e4 __strnicoll 14 API calls 22386->22388 22391 697dcf __strnicoll 29 API calls 22387->22391 22392 6aaa08 22388->22392 22394 69297a __strnicoll 39 API calls 22389->22394 22397 6aa9f1 22389->22397 22393 6976e4 __strnicoll 14 API calls 22390->22393 22391->22397 22395 697dcf __strnicoll 29 API calls 22392->22395 22396 6aaa2b 22393->22396 22394->22397 22395->22397 22398 697dcf __strnicoll 29 API calls 22396->22398 22397->22378 22398->22397 22400 6a9a5f 22399->22400 22401 6a9a74 HeapSize 22399->22401 22402 6976e4 __strnicoll 14 API calls 22400->22402 22401->22330 22403 6a9a64 22402->22403 22404 697dcf __strnicoll 29 API calls 22403->22404 22405 6a9a6f 22404->22405 22405->22330 22407 6a62b8 22406->22407 22408 6a62ad 22406->22408 22410 6a62c0 22407->22410 22416 6a62c9 __Getctype 22407->22416 22409 69bf11 __fread_nolock 15 API calls 22408->22409 22415 6a62b5 22409->22415 22413 69bed7 ___free_lconv_mon 14 API calls 22410->22413 22411 6a62ce 22414 6976e4 __strnicoll 14 API calls 22411->22414 22412 6a62f3 HeapReAlloc 22412->22415 22412->22416 22413->22415 22414->22415 22415->22334 22416->22411 22416->22412 22417 695877 codecvt 2 API calls 22416->22417 22417->22416 22419 69297a __strnicoll 39 API calls 22418->22419 22420 69d287 22419->22420 22421 69d299 22420->22421 22426 69ca46 22420->22426 22423 692a74 22421->22423 22429 692acc 22423->22429 22427 69d05b std::_Lockit::_Lockit 5 API calls 22426->22427 22428 69ca4e 22427->22428 22428->22421 22430 692ada 22429->22430 22431 692af4 22429->22431 22447 692a5a 22430->22447 22433 692afb 22431->22433 22434 692b1a 22431->22434 22435 692a8c 22433->22435 22451 692a1b 22433->22451 22436 69bf5f __fread_nolock MultiByteToWideChar 22434->22436 22435->22340 22435->22341 22438 692b29 22436->22438 22439 692b30 GetLastError 22438->22439 22442 692a1b 15 API calls 22438->22442 22445 692b56 22438->22445 22442->22445 22445->22435 22448 692a6d 22447->22448 22449 692a65 22447->22449 22448->22435 22450 69bed7 ___free_lconv_mon 14 API calls 22449->22450 22450->22448 22452 692a5a 14 API calls 22451->22452 22453 692a29 22452->22453 22468 69536a 22467->22468 22469 695356 22467->22469 22488 6953da 22468->22488 22471 6976e4 __strnicoll 14 API calls 22469->22471 22473 69535b 22471->22473 22475 697dcf __strnicoll 29 API calls 22473->22475 22474 69537f CreateThread 22476 6953aa 22474->22476 22477 69539e GetLastError 22474->22477 22505 695470 22474->22505 22478 695366 22475->22478 22497 69542a 22476->22497 22479 69770a __dosmaperr 14 API calls 22477->22479 22478->21863 22479->22476 22481 6953b5 22481->21863 22483 68f134 22482->22483 22486 68253a 22482->22486 22484 68f13b GetExitCodeThread 22483->22484 22485 68f151 CloseHandle 22483->22485 22484->22486 22487 68f14c 22484->22487 22485->22486 22486->21874 22486->21876 22487->22485 22489 69d2b4 __Getctype 14 API calls 22488->22489 22490 6953eb 22489->22490 22491 69bed7 ___free_lconv_mon 14 API calls 22490->22491 22492 6953f8 22491->22492 22493 69541c 22492->22493 22494 6953ff GetModuleHandleExW 22492->22494 22495 69542a 16 API calls 22493->22495 22494->22493 22496 695376 22495->22496 22496->22474 22496->22476 22498 69545a 22497->22498 22499 695436 22497->22499 22498->22481 22500 69543c CloseHandle 22499->22500 22501 695445 22499->22501 22500->22501 22502 69544b FreeLibrary 22501->22502 22503 695454 22501->22503 22502->22503 22504 69bed7 ___free_lconv_mon 14 API calls 22503->22504 22504->22498 22506 69547c ___scrt_is_nonwritable_in_current_image 22505->22506 22507 695490 22506->22507 22508 695483 GetLastError ExitThread 22506->22508 22509 69c16a __Getctype 39 API calls 22507->22509 22510 695495 22509->22510 22519 69f767 22510->22519 22513 6954ac 22523 6953cc 22513->22523 22520 69f777 __CreateFrameInfo 22519->22520 22521 6954a0 22519->22521 22520->22521 22529 69ce89 22520->22529 22521->22513 22526 69cde0 22521->22526 22532 6954ee 22523->22532 22527 69cfd6 __Getctype 5 API calls 22526->22527 22528 69cdfc 22527->22528 22528->22513 22530 69cfd6 __Getctype 5 API calls 22529->22530 22531 69cea5 22530->22531 22531->22521 22533 69c2bb __strnicoll 14 API calls 22532->22533 22535 6954f9 22533->22535 22534 69553b ExitThread 22535->22534 22536 695512 22535->22536 22541 69ce1b 22535->22541 22538 695525 22536->22538 22539 69551e CloseHandle 22536->22539 22538->22534 22540 695531 FreeLibraryAndExitThread 22538->22540 22539->22538 22540->22534 22542 69cfd6 __Getctype 5 API calls 22541->22542 22543 69ce34 22542->22543 22543->22536 22545 69324d 22544->22545 22546 69325f ___scrt_uninitialize_crt 22544->22546 22547 69325b 22545->22547 22549 69854a 22545->22549 22546->21895 22547->21895 22552 698675 22549->22552 22555 69874e 22552->22555 22556 69875a ___scrt_is_nonwritable_in_current_image 22555->22556 22563 6980e1 EnterCriticalSection 22556->22563 22558 6987d0 22572 6987ee 22558->22572 22559 698764 ___scrt_uninitialize_crt 22559->22558 22564 6986c2 22559->22564 22563->22559 22565 6986ce ___scrt_is_nonwritable_in_current_image 22564->22565 22575 693315 EnterCriticalSection 22565->22575 22567 6986d8 ___scrt_uninitialize_crt 22568 698711 22567->22568 22576 698553 22567->22576 22587 698742 22568->22587 22632 6980f8 LeaveCriticalSection 22572->22632 22574 698551 22574->22547 22575->22567 22577 698568 _Fputc 22576->22577 22632->22574 22633 6992d7 22634 69bed7 ___free_lconv_mon 14 API calls 22633->22634 22635 6992ef 22634->22635

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,006BA110,006BA100), ref: 006BA334
                                                                                                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 006BA347
                                                                                                                                                                                                                                  • Wow64GetThreadContext.KERNEL32(0000009C,00000000), ref: 006BA365
                                                                                                                                                                                                                                  • ReadProcessMemory.KERNELBASE(00000098,?,006BA154,00000004,00000000), ref: 006BA389
                                                                                                                                                                                                                                  • VirtualAllocEx.KERNELBASE(00000098,?,?,00003000,00000040), ref: 006BA3B4
                                                                                                                                                                                                                                  • WriteProcessMemory.KERNELBASE(00000098,00000000,?,?,00000000,?), ref: 006BA40C
                                                                                                                                                                                                                                  • WriteProcessMemory.KERNELBASE(00000098,00400000,?,?,00000000,?,00000028), ref: 006BA457
                                                                                                                                                                                                                                  • WriteProcessMemory.KERNELBASE(00000098,?,?,00000004,00000000), ref: 006BA495
                                                                                                                                                                                                                                  • Wow64SetThreadContext.KERNEL32(0000009C,02B30000), ref: 006BA4D1
                                                                                                                                                                                                                                  • ResumeThread.KERNELBASE(0000009C), ref: 006BA4E0
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                                  • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                  • API String ID: 2687962208-3857624555
                                                                                                                                                                                                                                  • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                                  • Instruction ID: 272f8378ed748f0690bdd7b07863ef9d4aafd60f48ad02028ecb9260dfe38f36
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 43B1F77664064AAFDB60CFA8CC80BDA73A5FF88714F158125EA0CAB341D774FA51CB94

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00681240: _strlen.LIBCMT ref: 006812BA
                                                                                                                                                                                                                                  • CreateFileA.KERNELBASE ref: 00682036
                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 00682046
                                                                                                                                                                                                                                  • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 0068206B
                                                                                                                                                                                                                                  • CloseHandle.KERNELBASE(00000000), ref: 0068207A
                                                                                                                                                                                                                                  • _strlen.LIBCMT ref: 006820CD
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 006821FD
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$CloseHandle_strlen$CreateReadSize
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2911764282-0
                                                                                                                                                                                                                                  • Opcode ID: 88564227ad06227e4b391912e26ecca4f46ca557a36f4ebfb7db89525be7274d
                                                                                                                                                                                                                                  • Instruction ID: 3b4ba0da322380e88c802fcc832952c0d5818572c50e72d252ae4eede823c2e1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 88564227ad06227e4b391912e26ecca4f46ca557a36f4ebfb7db89525be7274d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C671E5B2C002059BDB10EFA4DC547AEBBB6FF48310F240729E914B7391E7359A45CBA1
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: pj
                                                                                                                                                                                                                                  • API String ID: 0-2212669218
                                                                                                                                                                                                                                  • Opcode ID: f17dec3cc8d7d35ecf96663eb9ca660cfab46e306e620cbb87ff61a199d442c1
                                                                                                                                                                                                                                  • Instruction ID: 55dde0ddb0452b4cb715629c2a27e66aa871023d43c5cf42cfd82254c1e2ff7d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f17dec3cc8d7d35ecf96663eb9ca660cfab46e306e620cbb87ff61a199d442c1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4C212832A101650B879CAF386D62077FB4FDB876A0715573AED129F3D1E920DE5183E8

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetConsoleWindow.KERNELBASE ref: 006824DD
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000000), ref: 006824E6
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00682524
                                                                                                                                                                                                                                    • Part of subcall function 0068F11D: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,?,?,?,0068253A,?,?,00000000), ref: 0068F129
                                                                                                                                                                                                                                    • Part of subcall function 0068F11D: GetExitCodeThread.KERNEL32(?,00000000,?,?,0068253A,?,?,00000000), ref: 0068F142
                                                                                                                                                                                                                                    • Part of subcall function 0068F11D: CloseHandle.KERNEL32(?,?,?,0068253A,?,?,00000000), ref: 0068F154
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00682567
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00682578
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00682589
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 0068259A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Cpp_errorThrow_std::_$ThreadWindow$CloseCodeConsoleCurrentExitHandleObjectShowSingleWait
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3956949563-0
                                                                                                                                                                                                                                  • Opcode ID: b059bad98f99345378a9c57ea2bfc4e16475521aa6208871a4a8970e71dfc428
                                                                                                                                                                                                                                  • Instruction ID: 348d9edeff62fd1a8c45b85e4033a9eb80fb209426dc99aee138c89bcfee9fe3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b059bad98f99345378a9c57ea2bfc4e16475521aa6208871a4a8970e71dfc428
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E22176F2D402159BDF50BFE4DC06BDE7BB5AF04710F080269F90476281E7B6A554C7A6

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 51 69cf0b-69cf17 52 69cfa9-69cfac 51->52 53 69cf1c-69cf2d 52->53 54 69cfb2 52->54 56 69cf3a-69cf53 LoadLibraryExW 53->56 57 69cf2f-69cf32 53->57 55 69cfb4-69cfb8 54->55 60 69cfb9-69cfc9 56->60 61 69cf55-69cf5e GetLastError 56->61 58 69cf38 57->58 59 69cfd2-69cfd4 57->59 63 69cfa6 58->63 59->55 60->59 62 69cfcb-69cfcc FreeLibrary 60->62 64 69cf60-69cf72 call 6a0554 61->64 65 69cf97-69cfa4 61->65 62->59 63->52 64->65 68 69cf74-69cf86 call 6a0554 64->68 65->63 68->65 71 69cf88-69cf95 LoadLibraryExW 68->71 71->60 71->65
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,779D02F1,?,0069D01A,?,?,00000000), ref: 0069CFCC
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                  • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                  • Opcode ID: d275dafce217a2e4ca52090e08ed6433dabe253597d83a82cc97febfb33a4088
                                                                                                                                                                                                                                  • Instruction ID: 4749bac5fb547de3f0cac267f3e634ad6a605379ecc87c4a42922e632887d4b0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d275dafce217a2e4ca52090e08ed6433dabe253597d83a82cc97febfb33a4088
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65210671B41311ABDF219B69DC40AAA7B6FDF817B0F250211F909A7790E730EE40CAD0

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 127 681750-6817eb call 699c30 130 6817ed-681803 127->130 131 681806-68180b 127->131 130->131 132 68181b-681821 131->132 133 68180d-681816 131->133 136 681851-681855 132->136 137 681823-681825 132->137 135 681b69-681b8c 133->135 140 681b8e-681b95 call 68d748 135->140 141 681be4-681c48 call 682f00 call 6832c0 call 69060c 135->141 139 681858-681898 call 684460 136->139 137->136 138 681827-681849 call 682c50 137->138 138->135 152 68184f 138->152 164 6818ca-6818e0 139->164 165 68189a-6818b4 139->165 150 681b9f-681bad 140->150 151 681b97-681b9a call 6838e0 140->151 141->135 156 681baf-681bce 150->156 157 681bd1-681be3 150->157 151->150 152->139 156->157 167 6819b9 164->167 168 6818e6-6818f5 164->168 165->164 181 6818b6-6818c6 165->181 170 6819bb-6819c1 167->170 168->170 171 6818fb 168->171 173 6819ff-681a03 170->173 172 681900-681914 171->172 174 681940-681965 172->174 175 681916-68191d 172->175 176 681a09-681a11 173->176 177 681a92-681a96 173->177 185 681968-681972 174->185 175->174 179 68191f-68192f 175->179 176->177 180 681a13-681a59 176->180 182 681a9c-681aa6 177->182 183 681b54-681b61 177->183 179->185 202 681a68-681a89 call 68def0 180->202 203 681a5b-681a62 180->203 181->164 182->183 184 681aac 182->184 183->135 187 681ab0-681ac4 184->187 189 6819aa-6819b2 185->189 190 681974-681992 185->190 192 681af0-681b1c 187->192 193 681ac6-681acd 187->193 196 6819b5-6819b7 189->196 190->172 195 681998-6819a8 190->195 199 681b1e-681b47 192->199 204 681b4f 192->204 193->192 197 681acf-681ae3 193->197 195->196 196->170 197->199 200 681ae5 197->200 199->187 206 681b4d 199->206 200->204 210 681a8b-681a8d 202->210 203->202 205 6819d0-6819dd 203->205 204->183 207 6819e0-6819fc 205->207 206->183 207->173 210->207
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _strlen
                                                                                                                                                                                                                                  • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                  • API String ID: 4218353326-1866435925
                                                                                                                                                                                                                                  • Opcode ID: a959a010956462db0a0a7a10acb9d3028c15297ae420c78081eff7c130c495ec
                                                                                                                                                                                                                                  • Instruction ID: 4cef089ed46c4e4887fecfcd01f3eedc3987babfd7d8a6aa6aeafa8c97f91156
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a959a010956462db0a0a7a10acb9d3028c15297ae420c78081eff7c130c495ec
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3AF16E75A002188FCB14DF68C494BADBBF6FF89324F194269E815AB391D734AD46CB90

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 212 695349-695354 213 69536a-69537d call 6953da 212->213 214 695356-695369 call 6976e4 call 697dcf 212->214 219 6953ab 213->219 220 69537f-69539c CreateThread 213->220 224 6953ad-6953b9 call 69542a 219->224 222 6953ba-6953bf 220->222 223 69539e-6953aa GetLastError call 69770a 220->223 228 6953c1-6953c4 222->228 229 6953c6-6953ca 222->229 223->219 228->229 229->224
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CreateThread.KERNELBASE(00000000,00000000,Function_00015470,00000000,00000000,00000000), ref: 00695392
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,?,00682513,00000000,00000000), ref: 0069539E
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 006953A5
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2744730728-0
                                                                                                                                                                                                                                  • Opcode ID: 15b9c5df8644b2f06b145d2b602acccb0624f93d46dd0421df34beec391f17e3
                                                                                                                                                                                                                                  • Instruction ID: 34cf9e81dc919229ac42a8fc07a9851617df79ef0ec3bfd401bd4baae6c83e95
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 15b9c5df8644b2f06b145d2b602acccb0624f93d46dd0421df34beec391f17e3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8201B172511619EFCF169FA0DC06AEE3BAEFF003A1F004058F80296650EBB0DE50DB50

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 232 6954ee-6954fb call 69c2bb 235 69553b-69553e ExitThread 232->235 236 6954fd-695505 232->236 236->235 237 695507-69550b 236->237 238 69550d call 69ce1b 237->238 239 695512-695518 237->239 238->239 241 69551a-69551c 239->241 242 695525-69552b 239->242 241->242 243 69551e-69551f CloseHandle 241->243 242->235 244 69552d-69552f 242->244 243->242 244->235 245 695531-695535 FreeLibraryAndExitThread 244->245 245->235
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0069C2BB: GetLastError.KERNEL32(00000000,?,006976E9,0069D306,?,?,0069C1B7,00000001,00000364,?,00000006,000000FF,?,00695495,006B8E38,0000000C), ref: 0069C2BF
                                                                                                                                                                                                                                    • Part of subcall function 0069C2BB: SetLastError.KERNEL32(00000000), ref: 0069C361
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,006953D9,?,?,006954CE,00000000), ref: 0069551F
                                                                                                                                                                                                                                  • FreeLibraryAndExitThread.KERNELBASE(?,?,?,?,006953D9,?,?,006954CE,00000000), ref: 00695535
                                                                                                                                                                                                                                  • ExitThread.KERNEL32 ref: 0069553E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorExitLastThread$CloseFreeHandleLibrary
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1991824761-0
                                                                                                                                                                                                                                  • Opcode ID: 8ce8f0c45d2d9ea50a98f3cf4faf126d77eff99069c14599fd6f85c2267d1df0
                                                                                                                                                                                                                                  • Instruction ID: 6c04e23cc49319fb75b4191ba828a795dbd9089230380a4c110cf65f863a3ddb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8ce8f0c45d2d9ea50a98f3cf4faf126d77eff99069c14599fd6f85c2267d1df0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EFF0FEB1500A01ABCF265B75D848A9A3A9FAF01370B1A4714F86BC7AE2DB34DD528750

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentProcess.KERNEL32(00000002,?,00695721,00698396,00698396,?,00000002,779D02F1,00698396,00000002), ref: 00695670
                                                                                                                                                                                                                                  • TerminateProcess.KERNEL32(00000000,?,00695721,00698396,00698396,?,00000002,779D02F1,00698396,00000002), ref: 00695677
                                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 00695689
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1703294689-0
                                                                                                                                                                                                                                  • Opcode ID: 37cf91eb8bfe115b0fac9a593b6c273266e129897cc77d3da11a952580c85941
                                                                                                                                                                                                                                  • Instruction ID: 4b763c0a78ac2367576becebfdb1ded93fb05ab36533a4dd2ed9af18f501b1d0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 37cf91eb8bfe115b0fac9a593b6c273266e129897cc77d3da11a952580c85941
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 49D09272000608BBCF422F61EC4D8993F2FEF40381B485114B94A4A572DF3A9992DB88

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 353 6a3bf4-6a3c16 354 6a3e09 353->354 355 6a3c1c-6a3c1e 353->355 358 6a3e0b-6a3e0f 354->358 356 6a3c4a-6a3c6d 355->356 357 6a3c20-6a3c3f call 697f78 355->357 360 6a3c6f-6a3c71 356->360 361 6a3c73-6a3c79 356->361 364 6a3c42-6a3c45 357->364 360->361 363 6a3c7b-6a3c8c 360->363 361->357 361->363 365 6a3c8e-6a3c9c call 6a29a2 363->365 366 6a3c9f-6a3caf call 6a3f21 363->366 364->358 365->366 371 6a3cf8-6a3d0a 366->371 372 6a3cb1-6a3cb7 366->372 373 6a3d0c-6a3d12 371->373 374 6a3d61-6a3d81 WriteFile 371->374 375 6a3cb9-6a3cbc 372->375 376 6a3ce0-6a3cf6 call 6a3f9e 372->376 377 6a3d4d-6a3d5a call 6a43cd 373->377 378 6a3d14-6a3d17 373->378 381 6a3d8c 374->381 382 6a3d83-6a3d89 GetLastError 374->382 379 6a3cbe-6a3cc1 375->379 380 6a3cc7-6a3cd6 call 6a4365 375->380 398 6a3cd9-6a3cdb 376->398 397 6a3d5f 377->397 384 6a3d39-6a3d4b call 6a4591 378->384 385 6a3d19-6a3d1c 378->385 379->380 386 6a3da1-6a3da4 379->386 380->398 390 6a3d8f-6a3d9a 381->390 382->381 403 6a3d34-6a3d37 384->403 393 6a3da7-6a3da9 385->393 394 6a3d22-6a3d2f call 6a44a8 385->394 386->393 391 6a3d9c-6a3d9f 390->391 392 6a3e04-6a3e07 390->392 391->386 392->358 399 6a3dab-6a3db0 393->399 400 6a3dd7-6a3de3 393->400 394->403 397->403 398->390 404 6a3dc9-6a3dd2 call 697770 399->404 405 6a3db2-6a3dc4 399->405 406 6a3ded-6a3dff 400->406 407 6a3de5-6a3deb 400->407 403->398 404->364 405->364 406->364 407->354 407->406
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 006A3F9E: GetConsoleOutputCP.KERNEL32(779D02F1,00000000,00000000,?), ref: 006A4001
                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,00698584,?), ref: 006A3D79
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,00698584,?,006987C8,00000000,?,00000000,006987C8,?,?,?,006B8FE8,0000002C,006986B4,?), ref: 006A3D83
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2915228174-0
                                                                                                                                                                                                                                  • Opcode ID: deb184c3a4d4e3f97fb41b95e547c33e7fd361d205c3fce13afad87b9ff5c1cd
                                                                                                                                                                                                                                  • Instruction ID: fc2ac6a222fda0320147e3d8298d655cf47b2a97fda48c28cfd17e681e2d8141
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: deb184c3a4d4e3f97fb41b95e547c33e7fd361d205c3fce13afad87b9ff5c1cd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA6192B5904129AFDF11EFA8CD45AEEBBBAAF4A314F140159F801A7352D735DE018F60

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 410 6a43cd-6a4422 call 690050 413 6a4497-6a44a7 call 68a6e1 410->413 414 6a4424 410->414 416 6a442a 414->416 418 6a4430-6a4432 416->418 419 6a444c-6a4471 WriteFile 418->419 420 6a4434-6a4439 418->420 423 6a448f-6a4495 GetLastError 419->423 424 6a4473-6a447e 419->424 421 6a443b-6a4441 420->421 422 6a4442-6a444a 420->422 421->422 422->418 422->419 423->413 424->413 425 6a4480-6a448b 424->425 425->416 426 6a448d 425->426 426->413
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,006A3D5F,00000000,006987C8,?,00000000,?,00000000), ref: 006A4469
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,006A3D5F,00000000,006987C8,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,00698584), ref: 006A448F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 442123175-0
                                                                                                                                                                                                                                  • Opcode ID: b840a12dd2b5378697b35474d05ec84651d769c7cebaaa16e6b10cb824391342
                                                                                                                                                                                                                                  • Instruction ID: 195b3172db0b511d36aa63a2503248fa061ef72de2516896878230943da10ba4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b840a12dd2b5378697b35474d05ec84651d769c7cebaaa16e6b10cb824391342
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8521A034A002189FCB19DF19DC80AE9B7FAEB8D305F1441A9E906D7211DA709D82CF64

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 427 6890f0-689130 call 68efc1 430 689136-68913d 427->430 431 6891c7-6891c9 call 68b317 427->431 432 6891ce-6891df call 68b317 430->432 433 689143-689149 430->433 431->432 442 68919f-6891aa 432->442 435 68914b-689172 call 68efd2 433->435 436 689174-68919a call 68efd2 call 6892f0 433->436 445 6891b6-6891c6 435->445 436->442 442->445 446 6891b1 call 68a660 442->446 446->445
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 006891C9
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 006891D7
                                                                                                                                                                                                                                    • Part of subcall function 0068EFD2: ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,00688E4A,0068A2F0), ref: 0068EFE7
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Cpp_errorThrow_std::_$ExclusiveLockRelease
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3666349979-0
                                                                                                                                                                                                                                  • Opcode ID: 269205ac3498141c5fe0f87a74e5f10961246f99fac174e4c417571e38cf8c98
                                                                                                                                                                                                                                  • Instruction ID: 4d6bcfd7f966df0909995c980b40d96ffdfe6bc8ebc4ee1c9328b26e3219ec18
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 269205ac3498141c5fe0f87a74e5f10961246f99fac174e4c417571e38cf8c98
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9721F3B0A006469BDB10AFA4C945BAEBBB6FB04320F184328E51557381D734A905CBE6

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 449 69da52-69da57 450 69da59-69da71 449->450 451 69da7f-69da88 450->451 452 69da73-69da77 450->452 453 69da9a 451->453 454 69da8a-69da8d 451->454 452->451 455 69da79-69da7d 452->455 459 69da9c-69daa9 GetStdHandle 453->459 457 69da8f-69da94 454->457 458 69da96-69da98 454->458 456 69daf4-69daf8 455->456 456->450 462 69dafe-69db01 456->462 457->459 458->459 460 69daab-69daad 459->460 461 69dad6-69dae8 459->461 460->461 463 69daaf-69dab8 GetFileType 460->463 461->456 464 69daea-69daed 461->464 463->461 465 69daba-69dac3 463->465 464->456 466 69dacb-69dace 465->466 467 69dac5-69dac9 465->467 466->456 468 69dad0-69dad4 466->468 467->456 468->456
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,0069D941,006B9330,0000000C), ref: 0069DA9E
                                                                                                                                                                                                                                  • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,0069D941,006B9330,0000000C), ref: 0069DAB0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileHandleType
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3000768030-0
                                                                                                                                                                                                                                  • Opcode ID: 40f7c030740fa40220aaa776cc91e3a319e94a3b14baa94eb21f773dcbee39e8
                                                                                                                                                                                                                                  • Instruction ID: f02b8309df34de036553ce628931aa1e7c2a7ce2a6268afd6eb81b8ae380e014
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 40f7c030740fa40220aaa776cc91e3a319e94a3b14baa94eb21f773dcbee39e8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 851184715087424ACF308E3FCC886627E9FAB56370B38077AD4B687AF1C675D9A6D241

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00681240: _strlen.LIBCMT ref: 006812BA
                                                                                                                                                                                                                                  • FreeConsole.KERNELBASE(?,?,?,?,?,0068173F,?,?,?,00000000,?), ref: 00681F21
                                                                                                                                                                                                                                  • VirtualProtect.KERNELBASE(006BA011,00000549,00000040,?), ref: 00681F78
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ConsoleFreeProtectVirtual_strlen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1248733679-0
                                                                                                                                                                                                                                  • Opcode ID: 589e48b3b2958f9d70b4da68d6e7e968dc98f4f0c96eddd04c128957141b25f7
                                                                                                                                                                                                                                  • Instruction ID: e762caca3825878e71c2d02e41a3ef1806fd02b77a8c6bb5118157dbad7aa9d0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 589e48b3b2958f9d70b4da68d6e7e968dc98f4f0c96eddd04c128957141b25f7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0811E3B1A001186BDB40BFA49C02EFE77AAEB45714F004529FA04BB282E6755A9147D5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(006B8E38,0000000C), ref: 00695483
                                                                                                                                                                                                                                  • ExitThread.KERNEL32 ref: 0069548A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorExitLastThread
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1611280651-0
                                                                                                                                                                                                                                  • Opcode ID: da7eb5b8a76f38cfd66e31b28e4b232521475c19b65aa72571aab840383d27fb
                                                                                                                                                                                                                                  • Instruction ID: 05d91a2416508ac86d12e00396aaf70c974b3b0061f90d1558574acdc87e4b8b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da7eb5b8a76f38cfd66e31b28e4b232521475c19b65aa72571aab840383d27fb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6FF0AFB1A40605AFDF51BFB0C80AA6E7B7AEF00B10F10415DF40297692DF789982CB95
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleHandleA.KERNEL32(00000000), ref: 00682288
                                                                                                                                                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 0068229C
                                                                                                                                                                                                                                    • Part of subcall function 00681FB0: CreateFileA.KERNELBASE ref: 00682036
                                                                                                                                                                                                                                    • Part of subcall function 00681FB0: GetFileSize.KERNEL32(00000000,00000000), ref: 00682046
                                                                                                                                                                                                                                    • Part of subcall function 00681FB0: ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 0068206B
                                                                                                                                                                                                                                    • Part of subcall function 00681FB0: CloseHandle.KERNELBASE(00000000), ref: 0068207A
                                                                                                                                                                                                                                    • Part of subcall function 00681FB0: _strlen.LIBCMT ref: 006820CD
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: File$HandleModule$CloseCreateNameReadSize_strlen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3505371420-0
                                                                                                                                                                                                                                  • Opcode ID: d35b58f8fcdc111f4bcc8eb7fcfad798882c17a3aefcf46eaafdad1780561ffe
                                                                                                                                                                                                                                  • Instruction ID: 838cec191bb80275a5bc4091a264a7aadcdf7e41551561c83353f4883745fd11
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d35b58f8fcdc111f4bcc8eb7fcfad798882c17a3aefcf46eaafdad1780561ffe
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E9F0E5F19402102BD6617724EC0BEAB7BADDF85710F000618F5894A181EA74159587D3
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(00000000,00000000,?,006A02B4,?,00000000,?,?,0069FF54,?,00000007,?,?,006A089A,?,?), ref: 0069BEED
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,006A02B4,?,00000000,?,?,0069FF54,?,00000007,?,?,006A089A,?,?), ref: 0069BEF8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 485612231-0
                                                                                                                                                                                                                                  • Opcode ID: 1588ffa703e457cd442c678ffc249796f687722d36faae4f95c189bb037dcbd4
                                                                                                                                                                                                                                  • Instruction ID: a6270e2e58ed8f2a21da3465e4a1e654692f402bf4b9c1c9630a02268776474f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1588ffa703e457cd442c678ffc249796f687722d36faae4f95c189bb037dcbd4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1E0ECB2244618ABCF112FA5FC09B993BAEEF40791F146165F6089A670DB359890CB98
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 428dc563c4238c455813a261feae17b7eee404f359449601037d7437743111f1
                                                                                                                                                                                                                                  • Instruction ID: 4a15d0c143f23f5bda5e7898c69dfae47c934a40cd9d83d03db2e9d31f72c8f7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 428dc563c4238c455813a261feae17b7eee404f359449601037d7437743111f1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EB41A271A0411AAFCF14EF68C8948EDB7BAFF18310B54026AE542E7780E731E955DBA0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: a479f002e160805427cdd52228da7cdccd206d60187e76f1948b36317c14c8d1
                                                                                                                                                                                                                                  • Instruction ID: 27e8c3047c97e174d6a642b9225738b348a81c0fd362ac064637d1ca81914ce5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a479f002e160805427cdd52228da7cdccd206d60187e76f1948b36317c14c8d1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C331757290051AAFCB14EF78D8909EDB7BABF09330B14036AE515E3790E731E955CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0068AFC4: GetModuleHandleExW.KERNEL32(00000002,00000000,00688A2A,?,?,0068AF87,00688A2A,?,0068AF58,00688A2A,?,?,?), ref: 0068AFD0
                                                                                                                                                                                                                                  • FreeLibraryWhenCallbackReturns.KERNEL32(?,00000000,779D02F1,?,?,?,Function_0002BE94,000000FF), ref: 0068B0C7
                                                                                                                                                                                                                                    • Part of subcall function 0068AEFA: std::_Throw_Cpp_error.LIBCPMT ref: 0068AF1B
                                                                                                                                                                                                                                    • Part of subcall function 0068EFD2: ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,00688E4A,0068A2F0), ref: 0068EFE7
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CallbackCpp_errorExclusiveFreeHandleLibraryLockModuleReleaseReturnsThrow_Whenstd::_
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3627539351-0
                                                                                                                                                                                                                                  • Opcode ID: dba7a710097d21c2939b61a5ea8752e787e988b189cee39fff48bc26c4713e2c
                                                                                                                                                                                                                                  • Instruction ID: a71967c3f44c5846aff46a03957757a0d51722b81c961d75640a4dad617bd74a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dba7a710097d21c2939b61a5ea8752e787e988b189cee39fff48bc26c4713e2c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AE1122726006109BDB217B64EC15A6E7BA7EB41B20F10572FF901977D1CF399840CB95
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: cd62d48fcb78b01c1acb05a495f63d04009543abda37bea10c1ff374386ddc5e
                                                                                                                                                                                                                                  • Instruction ID: beb80e25d1186e5fbe6f185189a9376042e92ffd681caae42ffc131ca5c7de37
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cd62d48fcb78b01c1acb05a495f63d04009543abda37bea10c1ff374386ddc5e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8301F173610224AF9F168F68EC41D6633AFBBC1760B255235F904CB694EB31DC42D790
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CriticalLeaveSection
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3988221542-0
                                                                                                                                                                                                                                  • Opcode ID: 3239d0a77e6514c7a1483f6236b41875fd4acf5a3ceb5b362da1210f4451179f
                                                                                                                                                                                                                                  • Instruction ID: 16bdec68280f6880df0052225696de21586c7a884e64c01220f815511873acdf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3239d0a77e6514c7a1483f6236b41875fd4acf5a3ceb5b362da1210f4451179f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B90144B66486865ECB95BB78F9256A8BB12FF95334B20436FD111846C1DB335861C320
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • Concurrency::details::_Release_chore.LIBCPMT ref: 006877C6
                                                                                                                                                                                                                                    • Part of subcall function 0068AF64: CloseThreadpoolWork.KERNEL32(?,00000000,?,006878DA,00000000), ref: 0068AF72
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseConcurrency::details::_Release_choreThreadpoolWork
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 312417170-0
                                                                                                                                                                                                                                  • Opcode ID: 8430ad030f0430c8e2ebe65ca8bbc94802aff1d0e8465d46341024956cb31cd5
                                                                                                                                                                                                                                  • Instruction ID: da2566b631778f46b2bd8fa6364b61a6c84eef44e0b3b7ae3292ccfcb5cf4f14
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8430ad030f0430c8e2ebe65ca8bbc94802aff1d0e8465d46341024956cb31cd5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C0128B1C0065A9BDB00EF94D84579EBBB5FB44720F04423AE91967340E379AA85CBD2
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(00000000,0069DF35,?,?,0069DF35,00000220,?,00000000,?), ref: 0069BF43
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                  • Opcode ID: 6735fccd809a7898e94c0a2d82315fb32ac36a204abb975e3a371d765e74a62c
                                                                                                                                                                                                                                  • Instruction ID: 06bffc7f12577f78964bf0061dae5e591132c86f0264d167b4e3f8c4af11885f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6735fccd809a7898e94c0a2d82315fb32ac36a204abb975e3a371d765e74a62c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 05E0E53120552566DF212A65BF04BAA368F9F427E0F1421A0FC1D97A90DB20DC00CAE5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • Concurrency::cancel_current_task.LIBCPMT ref: 0068990F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 118556049-0
                                                                                                                                                                                                                                  • Opcode ID: b668df0eacfe3f98a3208e838c01a256c91334995d4c1cf9ab38f1a10b8c9408
                                                                                                                                                                                                                                  • Instruction ID: 03a2a83bf650831760c8954f289d837be75d73d609bc40acb83602883b051d7c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b668df0eacfe3f98a3208e838c01a256c91334995d4c1cf9ab38f1a10b8c9408
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2FD0A7797010248F4B147F2CE81486E73A3FFC872035A066DE940D7349CB64DC4287C4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: GetLastError.KERNEL32(?,?,00695495,006B8E38,0000000C), ref: 0069C16E
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: SetLastError.KERNEL32(00000000), ref: 0069C210
                                                                                                                                                                                                                                  • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 006A138F
                                                                                                                                                                                                                                  • IsValidCodePage.KERNEL32(00000000), ref: 006A13CD
                                                                                                                                                                                                                                  • IsValidLocale.KERNEL32(?,00000001), ref: 006A13E0
                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 006A1428
                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 006A1443
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                  • String ID: ,Kk
                                                                                                                                                                                                                                  • API String ID: 415426439-133908616
                                                                                                                                                                                                                                  • Opcode ID: 2aef0a4bc6e4f36cbcd9506140c0bf7c902c3fec707d540b49bdc1579386e194
                                                                                                                                                                                                                                  • Instruction ID: b5d9d9f13b28e89c502f88a838b540a2de91b25e6c6b3c99740a63f46dedcb28
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2aef0a4bc6e4f36cbcd9506140c0bf7c902c3fec707d540b49bdc1579386e194
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46513E71A00219ABEF10EFA5CC45ABA77BAEF0B700F144569F911EB250E7709E448F65
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __floor_pentium4
                                                                                                                                                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                  • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                  • Opcode ID: d0231799eebb1027eda399ae85c40297a3b2fb63f71ae3a60cc0dd2b685158a5
                                                                                                                                                                                                                                  • Instruction ID: 65765b4ffdf088057fee99e3a14c69da27ec78d5a456f1e5489128610447176e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d0231799eebb1027eda399ae85c40297a3b2fb63f71ae3a60cc0dd2b685158a5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3ED22871E082298FDF65DE28DD407EAB7B6EB46305F1441EAD40DE7240EB78AE858F41
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,2000000B,006A13BD,00000002,00000000,?,?,?,006A13BD,?,00000000), ref: 006A1AA0
                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,20001004,006A13BD,00000002,00000000,?,?,?,006A13BD,?,00000000), ref: 006A1AC9
                                                                                                                                                                                                                                  • GetACP.KERNEL32(?,?,006A13BD,?,00000000), ref: 006A1ADE
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InfoLocale
                                                                                                                                                                                                                                  • String ID: ACP$OCP
                                                                                                                                                                                                                                  • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                  • Opcode ID: 5cc4116f23f66cda306ec74209552e918f9bdb50d0fd494a033955b3d9f8837a
                                                                                                                                                                                                                                  • Instruction ID: 36bd7836d3d238f0b994b0efb3560ff5914b4577f291a80ebe18b8cce01b4dc5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cc4116f23f66cda306ec74209552e918f9bdb50d0fd494a033955b3d9f8837a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F21B662B02114ABD734AF54C900BD776ABEB57B54F568564EB0ADF300E732DE41CB50
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                                                                                                                  • Instruction ID: cbbe919eb0c367bdc483d65fcf0d0a128b857ca7c283783a43555bcd83b8c4b0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 15022971E012199BDF14CFA9C8806EEBBF6EF48314F248269E919E7740D731AA458B94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 0068F8F5
                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 0068F9C1
                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0068F9DA
                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 0068F9E4
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 254469556-0
                                                                                                                                                                                                                                  • Opcode ID: 05860439d1e9c28e5763ea959c751f16f857fd3afb3cb58bddbf5a1e4af8aa23
                                                                                                                                                                                                                                  • Instruction ID: fd133abb9b122f69284168f456542910f36a809a10d5cd9fac98a567c28f552f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05860439d1e9c28e5763ea959c751f16f857fd3afb3cb58bddbf5a1e4af8aa23
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2310CB5D012199BDF61EFA4DD497CDBBB8AF08300F1042AAE40CA7250E7759A85CF45
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: GetLastError.KERNEL32(?,?,00695495,006B8E38,0000000C), ref: 0069C16E
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: SetLastError.KERNEL32(00000000), ref: 0069C210
                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 006A15D4
                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 006A161E
                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 006A16E4
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 661929714-0
                                                                                                                                                                                                                                  • Opcode ID: 1563bb9f14609dda63e5d631482a1040627d321143416d7c02516359ff524c34
                                                                                                                                                                                                                                  • Instruction ID: 2aeefc9c8437b59c37a911813fc801080f29080f458da4dff7db0b349c305d3a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1563bb9f14609dda63e5d631482a1040627d321143416d7c02516359ff524c34
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B861BE719542079FDB28AF28CD82BBA77AAEF07710F14417AE905CA682E734DD81CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00697F28
                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00697F32
                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(-00000327,?,?,?,?,?,00000000), ref: 00697F3F
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3906539128-0
                                                                                                                                                                                                                                  • Opcode ID: 806e7b43b841590b8fe10f7083c6dd4b7d59eb1b8f616f60842292c41b128cbf
                                                                                                                                                                                                                                  • Instruction ID: 86708475c5cf6b2101984ae30d5fcd9a9be1975fe1f330c19e12558f440dd3c8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 806e7b43b841590b8fe10f7083c6dd4b7d59eb1b8f616f60842292c41b128cbf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5531C1B4911229ABCB61DF64DD8879DBBB9AF08310F5042EAE40CA7251E7709F858F45
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetSystemTimePreciseAsFileTime.KERNEL32 ref: 006900EC
                                                                                                                                                                                                                                  • GetSystemTimeAsFileTime.KERNEL32(?,779D02F1,00688E30,?,006ABE77,000000FF,?,0068FDB4,?,00000000,00000000,?,0068FDD8,?,00688E30,?), ref: 006900F0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Time$FileSystem$Precise
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 743729956-0
                                                                                                                                                                                                                                  • Opcode ID: 5d3a339f9a2e32619d93da1cfdb7f897453112b9f1abd9eff8daa80e05875471
                                                                                                                                                                                                                                  • Instruction ID: eb0522d5d3cbc879cf840800ddf4a2637a698248385701dfe8ed7f0d0abedb9c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d3a339f9a2e32619d93da1cfdb7f897453112b9f1abd9eff8daa80e05875471
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 29F06572A44654EFCB019F48DC00BAEB7AEFB09B60F01166AF91293791DB756D40DB84
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: (=i$0
                                                                                                                                                                                                                                  • API String ID: 0-2783285761
                                                                                                                                                                                                                                  • Opcode ID: 4d6549fe846bd6749c9663af797e032c62899cb53e194197f430beba0e675b62
                                                                                                                                                                                                                                  • Instruction ID: 8f2ceae0004776067b88bf2693f1d1fbe7cbae98c01c9d037ac5d9a3a9955161
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4d6549fe846bd6749c9663af797e032c62899cb53e194197f430beba0e675b62
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8FB1AD3090060A8BCF28CF68C995EFEBBBBAF51314F14461DE65297F81DE219A43CB55
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,006A5BB9,?,?,00000008,?,?,006ABCAB,00000000), ref: 006A5E8B
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionRaise
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3997070919-0
                                                                                                                                                                                                                                  • Opcode ID: fb8161179a8defaa0d63080872037012ce791edf12fd6dec4ac3502d6d472b74
                                                                                                                                                                                                                                  • Instruction ID: 1b37951f369f218abcae2dd8d77ddf0d90fdcc53944c4c89f5d3be4959a95f9a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb8161179a8defaa0d63080872037012ce791edf12fd6dec4ac3502d6d472b74
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BBB14D31110A089FD715DF28C48ABA57BE1FF46364F298658E99ACF2A1C335ED82CF40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 0068F56B
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2325560087-0
                                                                                                                                                                                                                                  • Opcode ID: 6d2f180506327df31bbe053509067ad3f214d801e617da58c00ca66527d3718d
                                                                                                                                                                                                                                  • Instruction ID: 839ffa195ad216fe9972b773009b5ef1d4201efbda82f7e96bda9e113dbb669f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d2f180506327df31bbe053509067ad3f214d801e617da58c00ca66527d3718d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 44A14DF2A016158FDB18DF54E8816A9BBF6FB48364F24A72AD411EB364D3B499C0CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: GetLastError.KERNEL32(?,?,00695495,006B8E38,0000000C), ref: 0069C16E
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: SetLastError.KERNEL32(00000000), ref: 0069C210
                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 006A1894
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3736152602-0
                                                                                                                                                                                                                                  • Opcode ID: 5e1270eadd0317bf4b259e39a269d7fd76afac9187d9916c420a00a87b572ff4
                                                                                                                                                                                                                                  • Instruction ID: 8c989f9811d76ce655ec15e3f76f42e95199c9c4fd6f115a82455e4e8cc679fd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5e1270eadd0317bf4b259e39a269d7fd76afac9187d9916c420a00a87b572ff4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0021C572610206ABDF18AB25CD41ABA37AEEF07721F14407EFD02CA241EB38ED40DB54
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: GetLastError.KERNEL32(?,?,00695495,006B8E38,0000000C), ref: 0069C16E
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: SetLastError.KERNEL32(00000000), ref: 0069C210
                                                                                                                                                                                                                                  • EnumSystemLocalesW.KERNEL32(006A1580,00000001,00000000,?,-00000050,?,006A1363,00000000,-00000002,00000000,?,00000055,?), ref: 006A154A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2417226690-0
                                                                                                                                                                                                                                  • Opcode ID: f7f4f1509f24be0f0e9f9d020eede408beaefe262434d5d0bc8c4226ebc7df3a
                                                                                                                                                                                                                                  • Instruction ID: 6dd1b2718ceeccafe37e102e1620cf22a72e8251c07c5d9152fb37601d222a63
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f7f4f1509f24be0f0e9f9d020eede408beaefe262434d5d0bc8c4226ebc7df3a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6911067A6007015FDB18AF39C8915BAB792FF82768F14442CE5474BB40E371AD42CB40
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: GetLastError.KERNEL32(?,?,00695495,006B8E38,0000000C), ref: 0069C16E
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: SetLastError.KERNEL32(00000000), ref: 0069C210
                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 006A19B4
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3736152602-0
                                                                                                                                                                                                                                  • Opcode ID: edd67083857cdc965973dbf7adc3fa100d363df6570ee62e679c49673cbe2a51
                                                                                                                                                                                                                                  • Instruction ID: 1be00c191f207fb6e32f3a416a4a810d549b09748da20a40d23c2574b27067ea
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: edd67083857cdc965973dbf7adc3fa100d363df6570ee62e679c49673cbe2a51
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8B11E072610216ABDB14AB68CD129AB77ADEF06720F10417AF502CB281EB38EE41CB54
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: GetLastError.KERNEL32(?,?,00695495,006B8E38,0000000C), ref: 0069C16E
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: SetLastError.KERNEL32(00000000), ref: 0069C210
                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,006A179C,00000000,00000000,?), ref: 006A1B39
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3736152602-0
                                                                                                                                                                                                                                  • Opcode ID: 90b6c783a16e7ca4490da6c236195e97dfe6c87948ff239101c90d51f6be7a4c
                                                                                                                                                                                                                                  • Instruction ID: 97a6bf6580596964a19edc183addfbcaa57e7458f49311bb710fd6e376a20b2b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90b6c783a16e7ca4490da6c236195e97dfe6c87948ff239101c90d51f6be7a4c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC01D632610112ABDB286B64CC05AFA376AEB42754F154429ED46AB280FA74EE41CAA4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: GetLastError.KERNEL32(?,?,00695495,006B8E38,0000000C), ref: 0069C16E
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: SetLastError.KERNEL32(00000000), ref: 0069C210
                                                                                                                                                                                                                                  • EnumSystemLocalesW.KERNEL32(006A1840,00000001,?,?,-00000050,?,006A132B,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 006A181D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2417226690-0
                                                                                                                                                                                                                                  • Opcode ID: a0ba1aaae102d2b360030467146b4e849e57b0d3602f87754fba11157e60e7a4
                                                                                                                                                                                                                                  • Instruction ID: 608d98f75d46a32952d1ef3b0f3f1a4d130ed3d899ca9e188e9853ac1d1241e1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a0ba1aaae102d2b360030467146b4e849e57b0d3602f87754fba11157e60e7a4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E0F0F6362003045FDB246F79DC81ABA7B96EF83768F05842CF9454F690D6B59D42CA54
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 006980E1: EnterCriticalSection.KERNEL32(?,?,0069C5F8,?,006B9290,00000008,0069C4EA,?,?,?), ref: 006980F0
                                                                                                                                                                                                                                  • EnumSystemLocalesW.KERNEL32(0069D1B0,00000001,006B9310,0000000C,0069CB11,-00000050), ref: 0069D1F5
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1272433827-0
                                                                                                                                                                                                                                  • Opcode ID: a2ff091c834e02019c4ed7d9d24f2ff6107ae52a9eb1c44f788ddfaecc7a531d
                                                                                                                                                                                                                                  • Instruction ID: aacea9b5e62adeb8dd0d9e3d1349b26b556f424f2357cad14b68463d1e13b957
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a2ff091c834e02019c4ed7d9d24f2ff6107ae52a9eb1c44f788ddfaecc7a531d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BEF03CB6A00214DFDB10DF98E842B9977E2EB06721F00812AF5109B2E1DB754980CF54
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: GetLastError.KERNEL32(?,?,00695495,006B8E38,0000000C), ref: 0069C16E
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: SetLastError.KERNEL32(00000000), ref: 0069C210
                                                                                                                                                                                                                                  • EnumSystemLocalesW.KERNEL32(006A1960,00000001,?,?,?,006A1385,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 006A194C
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2417226690-0
                                                                                                                                                                                                                                  • Opcode ID: ce0ed2218c0d1a5e339b3a4219c0e9ca44de9a5abc78c80b77d8db8f868117f0
                                                                                                                                                                                                                                  • Instruction ID: 02a3f8770b942580a7e2bc467110b55f870797b48b52fba535866ea0a84b0ffe
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ce0ed2218c0d1a5e339b3a4219c0e9ca44de9a5abc78c80b77d8db8f868117f0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C5F0EC3930020557CB04AF35DC656777FA5EFC3B61F064058EA058F651C6759D42CB94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,00696E33,?,20001004,00000000,00000002,?,?,00695D3D), ref: 0069CC49
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InfoLocale
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2299586839-0
                                                                                                                                                                                                                                  • Opcode ID: 6c71bc67cf34c0c01aaf9a3a47e7420660aa221780de41f75129572d7f383de3
                                                                                                                                                                                                                                  • Instruction ID: c0cc668953c13ca0520ab4b7d9baca085d15c0ac6f80f3a928b8525e5b2d9eeb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6c71bc67cf34c0c01aaf9a3a47e7420660aa221780de41f75129572d7f383de3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BDE04F3254022CBBCF122F60ED05E9E3E1BEF44760F044025FD0566621CB358961ABA4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_0000FA00), ref: 0068F8E2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3192549508-0
                                                                                                                                                                                                                                  • Opcode ID: d5a706c8f7b7b4c61104b7fc1c9dab8f35e025c3fb406e0c3ca4b1fe904fa58e
                                                                                                                                                                                                                                  • Instruction ID: 3dcd4680b9d9a4b4b86516f6cb029c645c63a24d143be261f6426a5bacc8bdd1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5a706c8f7b7b4c61104b7fc1c9dab8f35e025c3fb406e0c3ca4b1fe904fa58e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: HeapProcess
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 54951025-0
                                                                                                                                                                                                                                  • Opcode ID: 66c1b10f42be7d0ef4f5bac2b0f9a18c88e14fcac257ad040d92d483c9dde0f9
                                                                                                                                                                                                                                  • Instruction ID: bff5f04c3fb18d9d059400bf45f1faac51a0d79f3ff61915e961550ef7f96e4c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66c1b10f42be7d0ef4f5bac2b0f9a18c88e14fcac257ad040d92d483c9dde0f9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2EA002B46011018B57404F35991520939DAA5455D170591656445C6164EB3554945F45
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: bb4cd8ee573cde39fab3153396043706790469eeb12fcc74cfb6b980def17824
                                                                                                                                                                                                                                  • Instruction ID: e7c70894cd5126f47286a29e20bedd981865d0c7a27bf8a7329de25ec2c43847
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bb4cd8ee573cde39fab3153396043706790469eeb12fcc74cfb6b980def17824
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41417E9100EBC54FE70B877499656807FB2AF93224B0E86DBC8C4DF1E7D298495AD372
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 127012223-0
                                                                                                                                                                                                                                  • Opcode ID: 5983281072e21cab30ed3f9235e74d07734ab086b7a4e524a855a8705df3558a
                                                                                                                                                                                                                                  • Instruction ID: 408d29b051b5e79d6691e1e0749fd3e22868d30be866b69668f64b08f290451f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5983281072e21cab30ed3f9235e74d07734ab086b7a4e524a855a8705df3558a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E171B3729002096BDF21BEE48C41BEE77ABAF4B310F19015BE845AB391E7759C41CF66
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 0068FE70
                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 0068FE9C
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 0068FEDB
                                                                                                                                                                                                                                  • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0068FEF8
                                                                                                                                                                                                                                  • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 0068FF37
                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 0068FF54
                                                                                                                                                                                                                                  • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 0068FF96
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 0068FFB9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2040435927-0
                                                                                                                                                                                                                                  • Opcode ID: 579a716a666eab1a0691e07a3c6b573703afe01541ec180bcc71257b62689e83
                                                                                                                                                                                                                                  • Instruction ID: b9492f5af3166ac1092e1cc4079300180a1bb45d9e58e8901ebfbdba6e81df83
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 579a716a666eab1a0691e07a3c6b573703afe01541ec180bcc71257b62689e83
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C51AF7260021AAFEF206F60CC45FEB7BBAEF45750F144639FA10DA290DB748C508B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _strrchr
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3213747228-0
                                                                                                                                                                                                                                  • Opcode ID: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                                                                                                                  • Instruction ID: a517f2a426a733c665d203a7fd68d4d9aa38e5f838c3e6618760ce21e92bd0cd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41B14472A00255AFDF15CF24CC81BEEBBAEEF15310F19416AE844EB782D6759D41CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00690D77
                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00690D7F
                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00690E08
                                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00690E33
                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00690E88
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                  • Opcode ID: 51a428428a976529f66a59a337b38d720e471fcf3793c10c808edce68c291328
                                                                                                                                                                                                                                  • Instruction ID: b8ca1bbdd5bb781dd72af33af11dff3ed4b17ba5cd93dbffed167ec8836df5f4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 51a428428a976529f66a59a337b38d720e471fcf3793c10c808edce68c291328
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53410434A002189FDF10EF68CC84ADEBBBBAF45320F148559E8189B752DB31AE45CB94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00683CA5
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00683CBF
                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00683CE0
                                                                                                                                                                                                                                  • __Getctype.LIBCPMT ref: 00683D92
                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00683DD8
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getctype
                                                                                                                                                                                                                                  • String ID: e.k
                                                                                                                                                                                                                                  • API String ID: 3087743877-1614438693
                                                                                                                                                                                                                                  • Opcode ID: cb5074b6f8534ba13c3d0038797a26097bae84a97c85ae34528a76142f6fc019
                                                                                                                                                                                                                                  • Instruction ID: c8bb62b27a094860075c462633c4ad4fe97ad7d1b75909bee5d766a7fb3c9e71
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cb5074b6f8534ba13c3d0038797a26097bae84a97c85ae34528a76142f6fc019
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7415CB1D002258FDB14EF94D845BAEB7B2FF84B20F148229D8556B391EB35AE41CF91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00690086
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 00690094
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 006900A5
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                  • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                                  • API String ID: 667068680-1047828073
                                                                                                                                                                                                                                  • Opcode ID: 7557b04b6e8bcd6876c1e5841ad720cc05a555b30ed85c18a750777a9c88a888
                                                                                                                                                                                                                                  • Instruction ID: 4e40c9e555a1fe216bd4f82eb3c24365ad7cc27ccdb00075e5e84edcdcb14ca9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7557b04b6e8bcd6876c1e5841ad720cc05a555b30ed85c18a750777a9c88a888
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64D09EF1A51220AB93106F74BD0A8E93EABFA097113025292F441D2351EF7456C08794
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: a33a08d2ecbb660b7e295a8820534ada4eed37d6940c462a638978efd178757a
                                                                                                                                                                                                                                  • Instruction ID: a42f8a8660a1ab8a00b21fc69917cac617557c2097d842fdbf6643441a39cb90
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a33a08d2ecbb660b7e295a8820534ada4eed37d6940c462a638978efd178757a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28B1E2B0A04A49AFDF11EFA8D840BBEBBB7AF46304F144159E5029B392D7719D41CFA4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00689C97
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00689CA8
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00689CBC
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00689CDD
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00689CEE
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00689D06
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Cpp_errorThrow_std::_
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2134207285-0
                                                                                                                                                                                                                                  • Opcode ID: 1e5e82aecafe0c3c3b17317bdab2654985b0d83c30a374e468959692946bb1a1
                                                                                                                                                                                                                                  • Instruction ID: 9d4b8bdacc6dd01b95fbb7498d044e4272bf8d9a5086c7bd2578c928122e4fe1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e5e82aecafe0c3c3b17317bdab2654985b0d83c30a374e468959692946bb1a1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A641B1B1900740CBDB30BB6489067ABBBF6AF45324F1C072DE56A262D1D7766904CB66
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,0069ACDE,00690760,0068B77F,779D02F1,?,?,?,?,006ABFCA,000000FF), ref: 0069ACF5
                                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0069AD03
                                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0069AD1C
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,0069ACDE,00690760,0068B77F,779D02F1,?,?,?,?,006ABFCA,000000FF), ref: 0069AD6E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                                  • Opcode ID: 9c95e1c1d7810f74d426c54e6dba958b6f7b12401fad837f43097081c3a9a1fe
                                                                                                                                                                                                                                  • Instruction ID: b250b099bcd87c4241c23d51b9e9bd098d3ccdef978c6049976ab8eceef1416b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9c95e1c1d7810f74d426c54e6dba958b6f7b12401fad837f43097081c3a9a1fe
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A01F5B22096159EFB643BB5AC4986A3ACFEF02B71720132EF61045AF1EF914C465195
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • type_info::operator==.LIBVCRUNTIME ref: 0069B68D
                                                                                                                                                                                                                                  • CallUnexpected.LIBVCRUNTIME ref: 0069B906
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                                                                                  • API String ID: 2673424686-393685449
                                                                                                                                                                                                                                  • Opcode ID: f277ef0aa1d4ea063ff3db84a4922d3f1a9684c94283298777ce507db2e381eb
                                                                                                                                                                                                                                  • Instruction ID: 8f2bdd56160255d05367f3a52762d1f64a30c643ad996c83ee192fd3b3a8c682
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f277ef0aa1d4ea063ff3db84a4922d3f1a9684c94283298777ce507db2e381eb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3B15871800209EFCF14DFA4EA819AEBBBEFF08310F14555AE8116BA12D731EA51DF95
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Ref_count_base::_Decref.LIBCPMT ref: 0068BF44
                                                                                                                                                                                                                                  • std::_Ref_count_base::_Decref.LIBCPMT ref: 0068C028
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: DecrefRef_count_base::_std::_
                                                                                                                                                                                                                                  • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                  • API String ID: 1456557076-2671469338
                                                                                                                                                                                                                                  • Opcode ID: a6050fde3006244026635b9985f61b9ec048816d008487989f46aba74fd6ed41
                                                                                                                                                                                                                                  • Instruction ID: d255bba718ef958684c6fa4ec647f45a99dacd2bdf2cb00316fbdc4d968f5292
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a6050fde3006244026635b9985f61b9ec048816d008487989f46aba74fd6ed41
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8841BF74900209DFCF28EF68D9459AEBBB6BF48300B58929DE445A7742CB74AA04CF65
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,779D02F1,?,?,00000000,006ABE94,000000FF,?,00695685,00000002,?,00695721,00698396), ref: 006955F9
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0069560B
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00000000,006ABE94,000000FF,?,00695685,00000002,?,00695721,00698396), ref: 0069562D
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                  • Opcode ID: ef9553a1bf3202f346edf175def32f2316b01c44172fd710d811b3ab2ffe21d8
                                                                                                                                                                                                                                  • Instruction ID: 893d9e24c88b9651c42a4ed997038b147426f3619d819333bee7f121c628b929
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef9553a1bf3202f346edf175def32f2316b01c44172fd710d811b3ab2ffe21d8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91018B71A50615AFDF119F54DC05BEEBBBEFB04B15F010625F811E26A0DB789D40CB94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 0069D76F
                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 0069D838
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0069D89F
                                                                                                                                                                                                                                    • Part of subcall function 0069BF11: RtlAllocateHeap.NTDLL(00000000,0069DF35,?,?,0069DF35,00000220,?,00000000,?), ref: 0069BF43
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0069D8B2
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0069D8BF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1423051803-0
                                                                                                                                                                                                                                  • Opcode ID: e80d744e813e5e5f755a79d54122b1ac450856e6ac1385378a1f386a2f41ae61
                                                                                                                                                                                                                                  • Instruction ID: cd6817b57e6385430ba091bdcb1ae17a2ad9c19310d416e588b7711475889a44
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e80d744e813e5e5f755a79d54122b1ac450856e6ac1385378a1f386a2f41ae61
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC51BF72600206AFEF215FA08D85EFB7AAFEF44750B15013DFD04DAA92EB74CC1196A4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0068F005
                                                                                                                                                                                                                                  • AcquireSRWLockExclusive.KERNEL32(00688E38), ref: 0068F024
                                                                                                                                                                                                                                  • AcquireSRWLockExclusive.KERNEL32(00688E38,0068A2F0,?), ref: 0068F052
                                                                                                                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(00688E38,0068A2F0,?), ref: 0068F0AD
                                                                                                                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(00688E38,0068A2F0,?), ref: 0068F0C4
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 66001078-0
                                                                                                                                                                                                                                  • Opcode ID: e91211cc64f288a2a573489483894ae927580a061d58b01ba5f45979be472cbd
                                                                                                                                                                                                                                  • Instruction ID: c90ec96501293f0e258801fbe056c30327470f2b66a32be18d3b95a18ade9ae5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e91211cc64f288a2a573489483894ae927580a061d58b01ba5f45979be472cbd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EF417C7160060ADFCB20EF65C8A49AAB3F6FF44311B204B3AE496D7642D770F995CB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 0068D4C9
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0068D4D3
                                                                                                                                                                                                                                  • int.LIBCPMT ref: 0068D4EA
                                                                                                                                                                                                                                    • Part of subcall function 0068C1E5: std::_Lockit::_Lockit.LIBCPMT ref: 0068C1F6
                                                                                                                                                                                                                                    • Part of subcall function 0068C1E5: std::_Lockit::~_Lockit.LIBCPMT ref: 0068C210
                                                                                                                                                                                                                                  • codecvt.LIBCPMT ref: 0068D50D
                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0068D544
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3716348337-0
                                                                                                                                                                                                                                  • Opcode ID: 3d178fb356a5fa048f5f8c612e5b264d4de47e6e477a590bdc0c353bbd4ebc0b
                                                                                                                                                                                                                                  • Instruction ID: b96a5a59ba7ba163057bcf8e0942007dca43f708c51e9937047d273ef00549ac
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d178fb356a5fa048f5f8c612e5b264d4de47e6e477a590bdc0c353bbd4ebc0b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F01C0719001158BCB05FBA8C845AAE7B73AF84724F14030EF811AB3D2CF749E40CBA6
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 0068ADDE
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0068ADE9
                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0068AE57
                                                                                                                                                                                                                                    • Part of subcall function 0068ACAA: std::locale::_Locimp::_Locimp.LIBCPMT ref: 0068ACC2
                                                                                                                                                                                                                                  • std::locale::_Setgloballocale.LIBCPMT ref: 0068AE04
                                                                                                                                                                                                                                  • _Yarn.LIBCPMT ref: 0068AE1A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1088826258-0
                                                                                                                                                                                                                                  • Opcode ID: 2e4ea5b016fe7f95b2ce9d3a24107a39da95dce96af48b24e0b570c08f33ffaf
                                                                                                                                                                                                                                  • Instruction ID: 321c54229529fbc3224606776cfdbaad3af27fb87f7ae40927da0213732e3aa1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e4ea5b016fe7f95b2ce9d3a24107a39da95dce96af48b24e0b570c08f33ffaf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0201B1B56002219BDB05FF60D85557D3B63FF88760B04121EE80157381CF386E82CB8A
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: GetLastError.KERNEL32(?,?,00695495,006B8E38,0000000C), ref: 0069C16E
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: SetLastError.KERNEL32(00000000), ref: 0069C210
                                                                                                                                                                                                                                  • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00695BD5,?,?,?,00000055,?,-00000050,?,?,?), ref: 006A0A35
                                                                                                                                                                                                                                  • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00695BD5,?,?,?,00000055,?,-00000050,?,?), ref: 006A0A6C
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                                                                  • String ID: ,Kk$utf8
                                                                                                                                                                                                                                  • API String ID: 943130320-3476626227
                                                                                                                                                                                                                                  • Opcode ID: 160214b27b65915ba7ad2cf357576c724865133f31ad99b53a24e380c35b1b71
                                                                                                                                                                                                                                  • Instruction ID: 124996c98489b698f32b1f730dc71cd8ecdbfa7468f947af41766248d2c37bba
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 160214b27b65915ba7ad2cf357576c724865133f31ad99b53a24e380c35b1b71
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2A51B671600705AAFB25BB35CD82FE672ABEF0B704F140429F64597282E671ED808F75
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • Concurrency::details::_Release_chore.LIBCPMT ref: 00687526
                                                                                                                                                                                                                                  • ___std_exception_copy.LIBVCRUNTIME ref: 00687561
                                                                                                                                                                                                                                    • Part of subcall function 0068AF37: CreateThreadpoolWork.KERNEL32(0068B060,00688A2A,00000000), ref: 0068AF46
                                                                                                                                                                                                                                    • Part of subcall function 0068AF37: Concurrency::details::_Reschedule_chore.LIBCPMT ref: 0068AF53
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Concurrency::details::_$CreateRelease_choreReschedule_choreThreadpoolWork___std_exception_copy
                                                                                                                                                                                                                                  • String ID: Fail to schedule the chore!$G.k
                                                                                                                                                                                                                                  • API String ID: 3683891980-46482813
                                                                                                                                                                                                                                  • Opcode ID: 609638cc1b4374d818b459360593f3a399a9e92746d4e86814f039d599454802
                                                                                                                                                                                                                                  • Instruction ID: 77b8fe53e463edac1b6497c39ff1ddffed357821e2b2ff618a016c0e0487ac10
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 609638cc1b4374d818b459360593f3a399a9e92746d4e86814f039d599454802
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9519DB09012099FDF00EF94D844BEEBBB6FF08324F144229E8156B391E775AA45CF91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00683EC6
                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00684002
                                                                                                                                                                                                                                    • Part of subcall function 0068ABC5: _Yarn.LIBCPMT ref: 0068ABE5
                                                                                                                                                                                                                                    • Part of subcall function 0068ABC5: _Yarn.LIBCPMT ref: 0068AC09
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LockitYarnstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                  • String ID: bad locale name$|=he.k
                                                                                                                                                                                                                                  • API String ID: 2070049627-16793672
                                                                                                                                                                                                                                  • Opcode ID: 8d470620e4d320e9bc940b188cc6e0528c355ae221f40e513a84698481732ced
                                                                                                                                                                                                                                  • Instruction ID: 06ffdb7653d89f8e0b6382fe79e62e33e3392ffa367647090a181f93ad30a390
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8d470620e4d320e9bc940b188cc6e0528c355ae221f40e513a84698481732ced
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2417EF0A007559BEB10EF69C805B57BAF9BF04714F04422DE40997B80E77AE518CBE5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Ref_count_base::_Decref.LIBCPMT ref: 0068B809
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: DecrefRef_count_base::_std::_
                                                                                                                                                                                                                                  • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                  • API String ID: 1456557076-2671469338
                                                                                                                                                                                                                                  • Opcode ID: b48fba0421a574752c9ca8fcc82772a960f46d966d536019475a62370d415065
                                                                                                                                                                                                                                  • Instruction ID: a53bafe7f90543395467c8bb048b88bae8d2e248406e6474175c27bfef79a9a9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b48fba0421a574752c9ca8fcc82772a960f46d966d536019475a62370d415065
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F21F275800705DFCF28BF94D855AA9B7AEEF44720F18671EE4118BB90DB34AA41CB80
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,?,?,?,0068253A,?,?,00000000), ref: 0068F129
                                                                                                                                                                                                                                  • GetExitCodeThread.KERNEL32(?,00000000,?,?,0068253A,?,?,00000000), ref: 0068F142
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,0068253A,?,?,00000000), ref: 0068F154
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseCodeExitHandleObjectSingleThreadWait
                                                                                                                                                                                                                                  • String ID: :%h
                                                                                                                                                                                                                                  • API String ID: 2551024706-2099740889
                                                                                                                                                                                                                                  • Opcode ID: a71c8f3fc668cab8eaaca4a9c03955a97e97a77c0603fbf147af09de836b119e
                                                                                                                                                                                                                                  • Instruction ID: 04839873da09fb3c2df341c1de517da61c4fbf7add39f44a0512808b09658d76
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a71c8f3fc668cab8eaaca4a9c03955a97e97a77c0603fbf147af09de836b119e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77F08271644114EFDF109F24DC09A9A3B66EF01770F240320F962EA2E0E734DE418780
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Yarn
                                                                                                                                                                                                                                  • String ID: e.k$|=he.k
                                                                                                                                                                                                                                  • API String ID: 1767336200-1824295239
                                                                                                                                                                                                                                  • Opcode ID: d4d72012ef84ef28d0ae3580cc70d5f105b7c53834d4c8a114f7b4e45461b3fc
                                                                                                                                                                                                                                  • Instruction ID: c03f3193ad58e415d0c81014faa00c1ef0bc1b4a689aad58552ee2ff7187d1b9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4d72012ef84ef28d0ae3580cc70d5f105b7c53834d4c8a114f7b4e45461b3fc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64E030323082006BFB487AA5AC52BA677DECB04760F10052EFD0A8B5C1ED10AC404669
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,006A69DC,00000000,?,006BD2B0,?,?,?,006A6913,00000004,InitializeCriticalSectionEx,006B0D34,006B0D3C), ref: 006A694D
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,006A69DC,00000000,?,006BD2B0,?,?,?,006A6913,00000004,InitializeCriticalSectionEx,006B0D34,006B0D3C,00000000,?,0069BBBC), ref: 006A6957
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 006A697F
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                                                  • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                  • Opcode ID: fcd425d64250035cc939e1a86b6702a787bc4a9577496e223476e4000e84c7c4
                                                                                                                                                                                                                                  • Instruction ID: e87478f77716c67da214a560fd2044c156118c1ce40aad6a97f8e1a985f02429
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fcd425d64250035cc939e1a86b6702a787bc4a9577496e223476e4000e84c7c4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5DE01AB0780209BAEF212B65EC06BAD3A57AF41B95F180520F94CA85E1DBB5EC909E44
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetConsoleOutputCP.KERNEL32(779D02F1,00000000,00000000,?), ref: 006A4001
                                                                                                                                                                                                                                    • Part of subcall function 0069C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0069D895,?,00000000,-00000008), ref: 0069C082
                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 006A4253
                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 006A4299
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 006A433C
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2112829910-0
                                                                                                                                                                                                                                  • Opcode ID: 42251e8c1cc85592199778781441d23d15d8f930156a01f8b95aeab0660d7925
                                                                                                                                                                                                                                  • Instruction ID: 98720b08ca6f45e99159b726bfe4c3648a409e30e4cb0862363582c60da2ad52
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42251e8c1cc85592199778781441d23d15d8f930156a01f8b95aeab0660d7925
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1D159B5D002589FCF14DFA9C880AEDBBB6EF49314F24416AE516EB351DA70AD41CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AdjustPointer
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1740715915-0
                                                                                                                                                                                                                                  • Opcode ID: 5564bec677bbe38542a3b4d66f8d5c1b3599fc4013b9cb67d384cfbc3aa6c40b
                                                                                                                                                                                                                                  • Instruction ID: 2f261c7b72bf5ef8b31c1a0cc7e6c1daab688e86324748494c29dbe75385cc0a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5564bec677bbe38542a3b4d66f8d5c1b3599fc4013b9cb67d384cfbc3aa6c40b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD51D271A04612AFEF29DF54EA91BBA73AAEF00710F14512DED0647A91D731ED81CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 006872C5
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00687395
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 006873A3
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 006873B1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Cpp_errorThrow_std::_$CurrentThread
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2261580123-0
                                                                                                                                                                                                                                  • Opcode ID: 6ec4cf4c567456c875c67ebe15083b3b6dfffac9e60faedf29222013d11e1579
                                                                                                                                                                                                                                  • Instruction ID: 16816499fc1a60850bdac0ac79829974ecb21186fa6288ffcad4455d28fc287e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ec4cf4c567456c875c67ebe15083b3b6dfffac9e60faedf29222013d11e1579
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B41E4B1A00705CBDB20FB64C8417AAB7A6FF44320F28473DE81657791EB35E811CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00684495
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 006844B2
                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 006844D3
                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00684580
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 593203224-0
                                                                                                                                                                                                                                  • Opcode ID: a69152343dc298f4f573bb43cbec33c43de825c8a4ecde94d600b79b62d7102e
                                                                                                                                                                                                                                  • Instruction ID: c65d552f5b6df4c4965a9e84872dd96d2dae74d71d7aeb09a0cf24cda026ee94
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a69152343dc298f4f573bb43cbec33c43de825c8a4ecde94d600b79b62d7102e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 164118B1D002198FCB14EF94D844BADBBB2FB48724F14432AE81567391DB74AA84CF91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0069C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0069D895,?,00000000,-00000008), ref: 0069C082
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 006A1E2A
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 006A1E31
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 006A1E6B
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 006A1E72
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1913693674-0
                                                                                                                                                                                                                                  • Opcode ID: f4dde71b37705112df4bc54e9521889fc83f3c5432d0a36ba9c7da9f98f16542
                                                                                                                                                                                                                                  • Instruction ID: 7b9e40f85e822c387f813fc38be561abf8099514f76f81929d3ce24ce7e7e7c6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f4dde71b37705112df4bc54e9521889fc83f3c5432d0a36ba9c7da9f98f16542
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7219D72604215AF9B20BFA588819ABB7AFFF03364B10851DFC199B651D731EC418BA0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: e11d4e6cd7d5e80a3596e9576a83129844dad5cc6dee895265ae829d3c76cfb5
                                                                                                                                                                                                                                  • Instruction ID: 88627a5d1f6e2680ea14a206f80beb107942a6607dbeca4e7b065db771f1f5db
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e11d4e6cd7d5e80a3596e9576a83129844dad5cc6dee895265ae829d3c76cfb5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9218B7220420BBF9FA0AF658CA19AA77AFFF40364B104519F85997A51EB31EC5187A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 006A31C6
                                                                                                                                                                                                                                    • Part of subcall function 0069C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0069D895,?,00000000,-00000008), ref: 0069C082
                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006A31FE
                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006A321E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 158306478-0
                                                                                                                                                                                                                                  • Opcode ID: d6693ab81ab8bfcb6058a4c77c00d1e19dd2e5f63fa6123c21aaf20f75e9c14e
                                                                                                                                                                                                                                  • Instruction ID: 2bbac7a3adb8a0600897b38164167ddaac4f4fa4ebe04c6a278b7ee7e0b02cd4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d6693ab81ab8bfcb6058a4c77c00d1e19dd2e5f63fa6123c21aaf20f75e9c14e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D11C0F25011297EAB2137B5AD8ADBF6E5EDEC63947100129FA0191201FF68DF418AB9
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 0068E899
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0068E8A3
                                                                                                                                                                                                                                  • int.LIBCPMT ref: 0068E8BA
                                                                                                                                                                                                                                    • Part of subcall function 0068C1E5: std::_Lockit::_Lockit.LIBCPMT ref: 0068C1F6
                                                                                                                                                                                                                                    • Part of subcall function 0068C1E5: std::_Lockit::~_Lockit.LIBCPMT ref: 0068C210
                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0068E914
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1383202999-0
                                                                                                                                                                                                                                  • Opcode ID: 9f7c74277dececdd53b74c43a91184890337ea7dba3b48ed791236f7e0cbaa91
                                                                                                                                                                                                                                  • Instruction ID: 7129b04f6de3bfa383471251f58021d647761c7193d0b9b2b8dc3f5646f75154
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9f7c74277dececdd53b74c43a91184890337ea7dba3b48ed791236f7e0cbaa91
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EF11CB759001199BCF45FBA4C945AADBB63AF84720F24032EF811AB282DFB59E40CB95
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,006AA2EF,00000000,00000001,00000000,?,?,006A4390,?,00000000,00000000), ref: 006AADB7
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,006AA2EF,00000000,00000001,00000000,?,?,006A4390,?,00000000,00000000,?,?,?,006A3CD6,00000000), ref: 006AADC3
                                                                                                                                                                                                                                    • Part of subcall function 006AAE20: CloseHandle.KERNEL32(FFFFFFFE,006AADD3,?,006AA2EF,00000000,00000001,00000000,?,?,006A4390,?,00000000,00000000,?,?), ref: 006AAE30
                                                                                                                                                                                                                                  • ___initconout.LIBCMT ref: 006AADD3
                                                                                                                                                                                                                                    • Part of subcall function 006AADF5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,006AAD91,006AA2DC,?,?,006A4390,?,00000000,00000000,?), ref: 006AAE08
                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,006AA2EF,00000000,00000001,00000000,?,?,006A4390,?,00000000,00000000,?), ref: 006AADE8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2744216297-0
                                                                                                                                                                                                                                  • Opcode ID: 438fc015b7c7b8a14ddeb1fb181d49f8cf9da16ed6c40f1ea6d69b3e45751be4
                                                                                                                                                                                                                                  • Instruction ID: 63848fcf46b41b83aa06ffbaadd6d587723887e28e5957eb264db37a4c8617ce
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 438fc015b7c7b8a14ddeb1fb181d49f8cf9da16ed6c40f1ea6d69b3e45751be4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92F0F836500119BBCFA22FD5DC0899A3E27FF097A1B004116FA0886130DB328DA0EB95
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00690507
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00690516
                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 0069051F
                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 0069052C
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                  • Opcode ID: 04aed90e344db90d6ce28913c236bfe7d0cf3c5a8e4692429a1e64a16cf915a5
                                                                                                                                                                                                                                  • Instruction ID: 41c111f34bd3c85b248df350fec01da2bb5853a232a5eade05da7b96b41a095d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04aed90e344db90d6ce28913c236bfe7d0cf3c5a8e4692429a1e64a16cf915a5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EAF062B5D1020DEBCB00DFB4DA4999EBBF5FF1C200B915A95E412E7110EB34AB849B50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0069B893,?,?,00000000,00000000,00000000,?), ref: 0069B9B7
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: EncodePointer
                                                                                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                                                                                  • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                  • Opcode ID: 259bd43e2dc0449d24dbf3d8e2c7b41749140afac7ada91f11b6506e66b5aa59
                                                                                                                                                                                                                                  • Instruction ID: 50a9343364eb25a4da60ac6fc0f7ee29a58fb0cccf97499fadd6164a00a174da
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 259bd43e2dc0449d24dbf3d8e2c7b41749140afac7ada91f11b6506e66b5aa59
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A418732900209AFCF15DF98DE81AEEBBBAFF48310F189199FA14A7611D3359950DB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 0069B475
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                  • String ID: csm$csm
                                                                                                                                                                                                                                  • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                                  • Opcode ID: d3efb7babfb71ea4cfbbd36545cb0be480d2582b73e2f9055a94790afca2787a
                                                                                                                                                                                                                                  • Instruction ID: fef3d03be9db50e4387c985fee6b57531054053ff89a8c2588acf5355d3fa079
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3efb7babfb71ea4cfbbd36545cb0be480d2582b73e2f9055a94790afca2787a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2231FB71400219EBCF269F50EE448FE7BAFFF08715B19565AF8444A622C336DD61EB81
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 0068B8B9
                                                                                                                                                                                                                                  • RaiseException.KERNEL32(?,?,?,?,?), ref: 0068B8DE
                                                                                                                                                                                                                                    • Part of subcall function 0069060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,0068F354,02CA4018,?,?,?,0068F354,00683D4A,006B759C,00683D4A), ref: 0069066D
                                                                                                                                                                                                                                    • Part of subcall function 00698353: IsProcessorFeaturePresent.KERNEL32(00000017,0069C224), ref: 0069836F
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionRaise$FeaturePresentProcessor__alloca_probe_16
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 1924019822-1018135373
                                                                                                                                                                                                                                  • Opcode ID: 1b26455879f525d35bf7fae03e6b2d6b92363ae163510cb3e5173c9da12eaa54
                                                                                                                                                                                                                                  • Instruction ID: 1cf114474667a9606720464f53d54703578ff2c0a8c7bc5200ecd74e7996c5e2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1b26455879f525d35bf7fae03e6b2d6b92363ae163510cb3e5173c9da12eaa54
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7218E71D00218EBCF24EF99D845AEEB7BEEF45710F18161AE505AB350DB70AD45CB81
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ___std_exception_copy.LIBVCRUNTIME ref: 00682673
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ___std_exception_copy
                                                                                                                                                                                                                                  • String ID: bad array new length$ios_base::badbit set
                                                                                                                                                                                                                                  • API String ID: 2659868963-1158432155
                                                                                                                                                                                                                                  • Opcode ID: 52f8cf7ce31329a5cfd510edf16a4be1292ed6c7c5020c6db76d050e02af6e8c
                                                                                                                                                                                                                                  • Instruction ID: e9692b06271d0248eeb455a1d42bfc02e94b95b44157e000ccba95dcf4f9a755
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 52f8cf7ce31329a5cfd510edf16a4be1292ed6c7c5020c6db76d050e02af6e8c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C101DFF2608301AFDB04EF28D856A5A7BEAEF04318F01891DF4598B741E375EC88CB85
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0069060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,0068F354,02CA4018,?,?,?,0068F354,00683D4A,006B759C,00683D4A), ref: 0069066D
                                                                                                                                                                                                                                  • ___std_exception_copy.LIBVCRUNTIME ref: 00682673
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000000.00000002.1661007805.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1660992304.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661033476.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661049270.00000000006BA000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661064909.00000000006BB000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661079141.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661095863.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000000.00000002.1661132968.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_0_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                  • String ID: bad array new length$ios_base::badbit set
                                                                                                                                                                                                                                  • API String ID: 3109751735-1158432155
                                                                                                                                                                                                                                  • Opcode ID: b9b17e0d463381ca0204d4cef0e9354cad33a582faab9046f1da8418370556c7
                                                                                                                                                                                                                                  • Instruction ID: 01191e621ed7806173ffd132fb04fc269abd6ca53d18be470bcfdcc832bd70b3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b9b17e0d463381ca0204d4cef0e9354cad33a582faab9046f1da8418370556c7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EDF0D4F1A14300ABE700AF18D845747BFE9EB55718F01881DF5999B701D3B5D844CB92

                                                                                                                                                                                                                                  Execution Graph

                                                                                                                                                                                                                                  Execution Coverage:1.1%
                                                                                                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                  Signature Coverage:12.8%
                                                                                                                                                                                                                                  Total number of Nodes:47
                                                                                                                                                                                                                                  Total number of Limit Nodes:5
                                                                                                                                                                                                                                  execution_graph 33982 43f123 33983 43f150 33982->33983 33984 43f18e 33983->33984 33988 43eba0 LdrInitializeThunk 33983->33988 33985 43f26e 33984->33985 33989 43eba0 LdrInitializeThunk 33984->33989 33988->33984 33989->33985 34024 4085f0 34026 4085ff 34024->34026 34025 4087f0 ExitProcess 34026->34025 34027 408614 GetCurrentProcessId GetCurrentThreadId 34026->34027 34028 4087d9 34026->34028 34029 408643 SHGetSpecialFolderPathW 34027->34029 34042 43eb20 FreeLibrary 34028->34042 34032 4086d0 34029->34032 34032->34032 34038 43cac0 34032->34038 34035 4086f7 GetForegroundWindow 34036 40876b 34035->34036 34036->34028 34041 40b470 FreeLibrary FreeLibrary 34036->34041 34043 440240 34038->34043 34040 43caca RtlAllocateHeap 34040->34035 34041->34028 34042->34025 34044 440250 34043->34044 34044->34040 34044->34044 34045 43caf2 34046 43cb11 34045->34046 34047 43cb00 34045->34047 34048 43cb05 RtlFreeHeap 34047->34048 34048->34046 34049 43f211 34051 43f213 34049->34051 34050 43f26e 34051->34050 34053 43eba0 LdrInitializeThunk 34051->34053 34053->34050 34003 43ed29 34004 43ed32 GetForegroundWindow 34003->34004 34005 43ed46 34004->34005 34006 43f308 34007 43f330 34006->34007 34010 43eba0 LdrInitializeThunk 34007->34010 34009 43f394 34010->34009 34054 437c78 34056 437bc1 34054->34056 34058 437c7b 34054->34058 34055 437bc9 34056->34055 34061 43eba0 LdrInitializeThunk 34056->34061 34060 438084 34058->34060 34062 43eba0 LdrInitializeThunk 34058->34062 34061->34056 34062->34058 34011 40adec 34012 40adf8 34011->34012 34013 40adff 34011->34013 34013->34012 34015 43eb40 RtlAllocateHeap 34013->34015 34015->34013

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 00408614
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0040861E
                                                                                                                                                                                                                                  • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 00408696
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 00408761
                                                                                                                                                                                                                                    • Part of subcall function 0040B470: FreeLibrary.KERNEL32(004087D9), ref: 0040B476
                                                                                                                                                                                                                                    • Part of subcall function 0040B470: FreeLibrary.KERNEL32 ref: 0040B497
                                                                                                                                                                                                                                  • ExitProcess.KERNEL32 ref: 004087F2
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentFreeLibraryProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3676751680-0
                                                                                                                                                                                                                                  • Opcode ID: 21594b46850de91b9d7f1fcd097cf3db95484819d6bbf04f7650915a64ff1750
                                                                                                                                                                                                                                  • Instruction ID: e8cd0a5b1b6602d458645168f9022d0593551acc0d95c8fd4e55ee87bae5c504
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 21594b46850de91b9d7f1fcd097cf3db95484819d6bbf04f7650915a64ff1750
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 82418DB3B003004BD3186F798D15766B6C79BD5320F1E863EA895EB3DAEE789C054245

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 183 43eba0-43ebd2 LdrInitializeThunk
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LdrInitializeThunk.NTDLL(00441BF8,?,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043EBCE
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                                                  • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                  • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 192 43f39e-43f3b0 call 43e2e0 195 43f3b2-43f3b7 192->195 196 43f3d1-43f424 192->196 197 43f3c0-43f3cf 195->197 198 43f430-43f447 196->198 197->196 197->197 198->198 199 43f449-43f450 198->199 200 43f493-43f4a5 call 43e2e0 199->200 201 43f452-43f45f 199->201 207 43f4c1-43f514 200->207 208 43f4a7-43f4af 200->208 203 43f460-43f467 201->203 205 43f470-43f476 203->205 206 43f469-43f46c 203->206 205->200 210 43f478-43f490 call 43eba0 205->210 206->203 209 43f46e 206->209 212 43f520-43f537 207->212 211 43f4b0-43f4bf 208->211 209->200 210->200 211->207 211->211 212->212 214 43f539-43f544 212->214 216 43f583-43f5ab 214->216 217 43f546-43f54f 214->217 218 43f550-43f557 217->218 219 43f560-43f566 218->219 220 43f559-43f55c 218->220 219->216 222 43f568-43f57b call 43eba0 219->222 220->218 221 43f55e 220->221 221->216 224 43f580 222->224 224->216
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                  • API String ID: 2994545307-2766056989
                                                                                                                                                                                                                                  • Opcode ID: d029721911ace6ae7146d635cd2610f792fc7e2dd43cd493b89f1baae024793e
                                                                                                                                                                                                                                  • Instruction ID: ac99ad69f4e146c84b4f67b549d234f9fa435a805a225365c348144745e62db1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d029721911ace6ae7146d635cd2610f792fc7e2dd43cd493b89f1baae024793e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9C51BEB4D112159BEB14CF54C8907BFB7B2FFA9315F04612DD4416B3A0EB785C0A8B98

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 173 43ece8-43ecf4 174 43ed00-43ed1a 173->174 174->174 175 43ed1c-43ed60 GetForegroundWindow call 440c90 174->175
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 0043ED37
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ForegroundWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2020703349-0
                                                                                                                                                                                                                                  • Opcode ID: a5036223926f76e7a30bb82d8b41372fba638fb8ce1a419d4bb5bda1a50e89be
                                                                                                                                                                                                                                  • Instruction ID: c78e23977c3e2a35fed25d62a8fd294347c45f883251edd20cfe32e08262873d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5036223926f76e7a30bb82d8b41372fba638fb8ce1a419d4bb5bda1a50e89be
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AFF0E2B09445D48BDB00CF7AAC593AA37A0EB56305F241975E112D72A1EB3898528B0D

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 179 43ed29-43ed41 GetForegroundWindow call 440c90 182 43ed46-43ed60 179->182
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetForegroundWindow.USER32 ref: 0043ED37
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ForegroundWindow
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2020703349-0
                                                                                                                                                                                                                                  • Opcode ID: a9ffe737249dc3e0122e0f7b10e8a54413ea6789124a50639fd91797d931d788
                                                                                                                                                                                                                                  • Instruction ID: e9d83bbf03ffa0495804572a0f9332504b97f5da304552063f637eff08c1ad84
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a9ffe737249dc3e0122e0f7b10e8a54413ea6789124a50639fd91797d931d788
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 06E012F9D401548FCB04DF64FC955243374FB562057144439E112C3271D735E522CB59

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 184 43caf2-43caf9 185 43cb11-43cb12 184->185 186 43cb00-43cb0b call 440240 RtlFreeHeap 184->186 186->185
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RtlFreeHeap.NTDLL(?,00000000), ref: 0043CB0B
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FreeHeap
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3298025750-0
                                                                                                                                                                                                                                  • Opcode ID: 5a61d3da357a9b9377e023cb1afacc8d5594f4b24d9fa0354fd77178c021c893
                                                                                                                                                                                                                                  • Instruction ID: 1226c4ec29f38b57e24691680627c35296be4bb29b2a26d95288c068be923f2f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a61d3da357a9b9377e023cb1afacc8d5594f4b24d9fa0354fd77178c021c893
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BAC08C70141122EBD3102F15BC0BB963A10AF01312F0208B2B0006D0B2CA78ECB0C6C8

                                                                                                                                                                                                                                  Control-flow Graph

                                                                                                                                                                                                                                  • Executed
                                                                                                                                                                                                                                  • Not Executed
                                                                                                                                                                                                                                  control_flow_graph 189 43cac0-43cad7 call 440240 RtlAllocateHeap
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RtlAllocateHeap.NTDLL(?,00000000,?,B19801D9,004086F7,B4B7D921), ref: 0043CAD0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1279760036-0
                                                                                                                                                                                                                                  • Opcode ID: fc5eda2e49f68f0e30b130f1320f09b628e5b9bd0ed49f4e6fdc7f947bd58373
                                                                                                                                                                                                                                  • Instruction ID: 562293d3e3569241bb9a478438e2c4c3206b523b80c2934943ed8cc9fbbd0605
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fc5eda2e49f68f0e30b130f1320f09b628e5b9bd0ed49f4e6fdc7f947bd58373
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 76C04C71445121AAD6102B15EC09B867F54AF45751F014095B104660B286B0EC928AD8
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CoCreateInstance.OLE32(0044468C,00000000,00000001,0044467C,00000000), ref: 004399AB
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(C197C794), ref: 00439A18
                                                                                                                                                                                                                                  • CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00439A56
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(B2ECBC14), ref: 00439AD9
                                                                                                                                                                                                                                  • SysAllocString.OLEAUT32(77B37587), ref: 00439B6B
                                                                                                                                                                                                                                  • VariantInit.OLEAUT32(BFBEBDA4), ref: 00439BDB
                                                                                                                                                                                                                                  • VariantClear.OLEAUT32(BFBEBDA4), ref: 00439D18
                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00439D3C
                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00439D42
                                                                                                                                                                                                                                  • SysFreeString.OLEAUT32(00000000), ref: 00439D4F
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: String$AllocFree$Variant$BlanketClearCreateInitInstanceProxy
                                                                                                                                                                                                                                  • String ID: &v
                                                                                                                                                                                                                                  • API String ID: 2485776651-996230610
                                                                                                                                                                                                                                  • Opcode ID: c76a795488dcaea1087b38c4a21f4ec032b56208ede1dfedf05bb0fa22a11b63
                                                                                                                                                                                                                                  • Instruction ID: 2eae229d14a92933328e5725d2ae13478f160aa11d56bd9171fe0ff53e23d803
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: c76a795488dcaea1087b38c4a21f4ec032b56208ede1dfedf05bb0fa22a11b63
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4E22F072A083409FD714CF29C845B5BBBE6EFC9324F18992DE5958B381DB78D805CB86
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0043EBA0: LdrInitializeThunk.NTDLL(00441BF8,?,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043EBCE
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 0041A269
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(?), ref: 0041A2DE
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FreeLibrary$InitializeThunk
                                                                                                                                                                                                                                  • String ID: 2E'G$54+*$54+*$54+*$8I#K$8U:W$XY$~Q6S
                                                                                                                                                                                                                                  • API String ID: 764372645-2390782495
                                                                                                                                                                                                                                  • Opcode ID: 0f80e1662aea17d897eb7f5cc82f5f76a7864b0803524b2c06bda07c8fcedbb3
                                                                                                                                                                                                                                  • Instruction ID: 2c3f929d4cabc55a225c70deac7f21d0ad3b9eba4449c3fe9de0e78d4448d8f9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0f80e1662aea17d897eb7f5cc82f5f76a7864b0803524b2c06bda07c8fcedbb3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3982067460A3409FD714CB24D990BABBBE2EBC6314F18882DE58587352D779DC92CB4B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: ("D-$54+*$8"D-$BxBG$U$^123$eH$iiat
                                                                                                                                                                                                                                  • API String ID: 0-2540653402
                                                                                                                                                                                                                                  • Opcode ID: ece7e7512deb2f3d0905023b68c116b96d26401af29463b746300dd7e0310da3
                                                                                                                                                                                                                                  • Instruction ID: 07982f48521f8885066ce7338b4bbbb716ab1cb9c22f471718dbf28f94ce43d7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ece7e7512deb2f3d0905023b68c116b96d26401af29463b746300dd7e0310da3
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5A5213B5909340CBD7249F24D895BEF77E2FFC5314F08492EE48A8B291E7389841CB96
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: GetLastError.KERNEL32(00000000,?,0069E58D), ref: 0069C16E
                                                                                                                                                                                                                                    • Part of subcall function 0069C16A: SetLastError.KERNEL32(00000000,?,?,00000028,00698363), ref: 0069C210
                                                                                                                                                                                                                                  • GetUserDefaultLCID.KERNEL32 ref: 006A138F
                                                                                                                                                                                                                                  • IsValidCodePage.KERNEL32(00000000), ref: 006A13CD
                                                                                                                                                                                                                                  • IsValidLocale.KERNEL32(?,00000001), ref: 006A13E0
                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 006A1428
                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 006A1443
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                  • String ID: ,Kk
                                                                                                                                                                                                                                  • API String ID: 415426439-133908616
                                                                                                                                                                                                                                  • Opcode ID: 7a2d8caeed39fca7918204e782147ec75b869a16f76ccad946ec0f7bf12fe81d
                                                                                                                                                                                                                                  • Instruction ID: b5d9d9f13b28e89c502f88a838b540a2de91b25e6c6b3c99740a63f46dedcb28
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7a2d8caeed39fca7918204e782147ec75b869a16f76ccad946ec0f7bf12fe81d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 46513E71A00219ABEF10EFA5CC45ABA77BAEF0B700F144569F911EB250E7709E448F65
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: "=B$%! 0$%: !$4$H$de$x}}s
                                                                                                                                                                                                                                  • API String ID: 0-695511230
                                                                                                                                                                                                                                  • Opcode ID: 19c0ccc2f21457345f6c989c8bd1b427ac2a30c96d4d5a23cba524a46654f40a
                                                                                                                                                                                                                                  • Instruction ID: 2d009fd93e7b9374216b3497db79d8202485ae03d753f23917b742f1bf9f436d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 19c0ccc2f21457345f6c989c8bd1b427ac2a30c96d4d5a23cba524a46654f40a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41821F75708311CFD324CF28E89176BB7E2EB8A311F59897CE59187391D738A906CB86
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: 54+*$A$S<.+$\xy>
                                                                                                                                                                                                                                  • API String ID: 0-3685461857
                                                                                                                                                                                                                                  • Opcode ID: 38d5dddfc1d7d73f8303f266aa0984ee0180c9c2ce3074419444b47f20e9dfdf
                                                                                                                                                                                                                                  • Instruction ID: b9dae982806908fc93e9902a33def771db61ac40b6c91c0664327fad2570cd92
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 38d5dddfc1d7d73f8303f266aa0984ee0180c9c2ce3074419444b47f20e9dfdf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 115212726183418BC725CF28C8A17ABB7E2FFD6314F18496EE4C58B391DB399846C746
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Clipboard$CloseDataOpen
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2058664381-0
                                                                                                                                                                                                                                  • Opcode ID: 9ace8d3d66c656d27122584beaa275d741043033d7610bd44cbfd8939ce7624b
                                                                                                                                                                                                                                  • Instruction ID: 5078fe84b0e2f8b0d482d572d4820ca8f51d2eda85a3955b293059345ad65239
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ace8d3d66c656d27122584beaa275d741043033d7610bd44cbfd8939ce7624b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9B41D4F480C7819FD700AF78D14A36ABFE0AB16345F04853ED48587641D37DA659C797
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,00000000,?), ref: 00428850
                                                                                                                                                                                                                                  • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,?,?), ref: 004288B5
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                  • String ID: A%g'$_\efg$efg
                                                                                                                                                                                                                                  • API String ID: 237503144-2372333709
                                                                                                                                                                                                                                  • Opcode ID: a7a1f39499a5e99c848ff68f033dae6045633c5ac20e702f25ecc2a0062ac25d
                                                                                                                                                                                                                                  • Instruction ID: ccad30b6dcc476866ed8e691afcd1205d7334b7ec1782e1d821448a32adf35b5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7a1f39499a5e99c848ff68f033dae6045633c5ac20e702f25ecc2a0062ac25d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41A1ACB2E002688FEB148FA8DC917DEBBB1FB45304F5145B9D91AAB281DB3059468F94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,00000000,?,?,?,006A13BD,?,00000000), ref: 006A1AA0
                                                                                                                                                                                                                                  • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,00000000,?,?,?,006A13BD,?,00000000), ref: 006A1AC9
                                                                                                                                                                                                                                  • GetACP.KERNEL32(?,?,006A13BD,?,00000000), ref: 006A1ADE
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InfoLocale
                                                                                                                                                                                                                                  • String ID: ACP$OCP
                                                                                                                                                                                                                                  • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                  • Opcode ID: 5cc4116f23f66cda306ec74209552e918f9bdb50d0fd494a033955b3d9f8837a
                                                                                                                                                                                                                                  • Instruction ID: 36bd7836d3d238f0b994b0efb3560ff5914b4577f291a80ebe18b8cce01b4dc5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5cc4116f23f66cda306ec74209552e918f9bdb50d0fd494a033955b3d9f8837a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F21B662B02114ABD734AF54C900BD776ABEB57B54F568564EB0ADF300E732DE41CB50
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: o4i$$w=q$1c;m$5k5u$A$S<.+
                                                                                                                                                                                                                                  • API String ID: 0-1763114429
                                                                                                                                                                                                                                  • Opcode ID: da2264087117273adc8f8cbb7abf3b3369941c733713fa4ddd61a4a78f3232fe
                                                                                                                                                                                                                                  • Instruction ID: afb31bd0c27c82544a17a6576629b60a2b4a96c899e5dad63360a4cbb890e339
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: da2264087117273adc8f8cbb7abf3b3369941c733713fa4ddd61a4a78f3232fe
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D4D1ADB55093808BD7348F29C4A17EBB7E1EFD6314F05896ED4CA8B351EB785901CB86
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: %751$./$4=/U$E]Qw$wNoL$j^h
                                                                                                                                                                                                                                  • API String ID: 0-997366216
                                                                                                                                                                                                                                  • Opcode ID: 9ad3b405c217e9d1e4c0f6edf70f746ac05b5820c8d0e78aa04361182b97f1d7
                                                                                                                                                                                                                                  • Instruction ID: 7a5dc0394ecbf34ac9b8307d7efc7bae40aec903ea1c7f0c69f60aa070f276f3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ad3b405c217e9d1e4c0f6edf70f746ac05b5820c8d0e78aa04361182b97f1d7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 12C19B7564C3444BD324EF6488502ABFBE39FC1304F19883DE4D5AB382D6B9C9168B8B
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 00681240: _strlen.LIBCMT ref: 006812BA
                                                                                                                                                                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 00682046
                                                                                                                                                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 0068206B
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0068207A
                                                                                                                                                                                                                                  • _strlen.LIBCMT ref: 006820CD
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 006821FD
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseFileHandle_strlen$ReadSize
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1490117831-0
                                                                                                                                                                                                                                  • Opcode ID: d4c9614d6013408d28aa7d90d1c7fb0136e39b33c4d574a9f6243cbf2d832126
                                                                                                                                                                                                                                  • Instruction ID: 3b4ba0da322380e88c802fcc832952c0d5818572c50e72d252ae4eede823c2e1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4c9614d6013408d28aa7d90d1c7fb0136e39b33c4d574a9f6243cbf2d832126
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C671E5B2C002059BDB10EFA4DC547AEBBB6FF48310F240729E914B7391E7359A45CBA1
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: )L$*+$@C$HR$pO
                                                                                                                                                                                                                                  • API String ID: 0-3083683625
                                                                                                                                                                                                                                  • Opcode ID: 0aaee39fcba311e15bc1f38c0aae4a491dfa01ec6e052e56f652e43bf11aa76a
                                                                                                                                                                                                                                  • Instruction ID: 5fe24d867cb9075332fe1ade04ad22fabc6e99e6679ddeed31bd91dff5edfe56
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0aaee39fcba311e15bc1f38c0aae4a491dfa01ec6e052e56f652e43bf11aa76a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 637134B06493518BD310DF25E89166BBBF1EFD2360F58891DE4C18B391E7789505CB8B
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                                                                                                                  • Instruction ID: cbbe919eb0c367bdc483d65fcf0d0a128b857ca7c283783a43555bcd83b8c4b0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 15022971E012199BDF14CFA9C8806EEBBF6EF48314F248269E919E7740D731AA458B94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 0068F8F5
                                                                                                                                                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 0068F9C1
                                                                                                                                                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 0068F9DA
                                                                                                                                                                                                                                  • UnhandledExceptionFilter.KERNEL32(?), ref: 0068F9E4
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 254469556-0
                                                                                                                                                                                                                                  • Opcode ID: 05860439d1e9c28e5763ea959c751f16f857fd3afb3cb58bddbf5a1e4af8aa23
                                                                                                                                                                                                                                  • Instruction ID: fd133abb9b122f69284168f456542910f36a809a10d5cd9fac98a567c28f552f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 05860439d1e9c28e5763ea959c751f16f857fd3afb3cb58bddbf5a1e4af8aa23
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E2310CB5D012199BDF61EFA4DD497CDBBB8AF08300F1042AAE40CA7250E7759A85CF45
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: -
                                                                                                                                                                                                                                  • API String ID: 0-2547889144
                                                                                                                                                                                                                                  • Opcode ID: 26e56592e961bea5087d3fbf0724cf14b3badda5f92198c10e7eec8343564e6d
                                                                                                                                                                                                                                  • Instruction ID: 2db9ac68f453c0b2d94bf9f393f819a8b1a8f76bd3cef0c41518664d486a93b6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 26e56592e961bea5087d3fbf0724cf14b3badda5f92198c10e7eec8343564e6d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B0F114766183529BD714CF29C8906ABB7E2EFC9310F08896DE8C587391EB38DD45C752
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: 54+*$7$:_A$gfff
                                                                                                                                                                                                                                  • API String ID: 0-323440868
                                                                                                                                                                                                                                  • Opcode ID: ef99c69aae7ebca8759eae803294edf467de6f070c2877fa02e645cc48d7660a
                                                                                                                                                                                                                                  • Instruction ID: 974855a4ab02da3001828df224cdb3c791939bff7d675949acd43d199703548e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef99c69aae7ebca8759eae803294edf467de6f070c2877fa02e645cc48d7660a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5EB13972A142118BD328CF38CC527EBBAD6EBC5314F0A867DD885DB395DB78980687C5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MetricsSystem
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                                  • Opcode ID: 9263576a989dd9e8dd5ba1139270ca0a2cd30e8eaf9ab1227e7a8ea63402d5a7
                                                                                                                                                                                                                                  • Instruction ID: e93982ecca13eb1c7eb5bd9c416ca4066cf6d94eca1d44aa69bf2b87bfcca62b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9263576a989dd9e8dd5ba1139270ca0a2cd30e8eaf9ab1227e7a8ea63402d5a7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3931A3B49143548FDB00EFA8E98565DBBF0BB89704F11852EE498DB360D774A948CF86
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: *+$1>$bxB$OI
                                                                                                                                                                                                                                  • API String ID: 0-1035774624
                                                                                                                                                                                                                                  • Opcode ID: b638a3a3900de88040439206c35891a4249c7e51ff3c4424b8b62b3d3637280b
                                                                                                                                                                                                                                  • Instruction ID: 2bcf0024169a31bcf5d17f9542290146e57be21ae5465408edeec82165f3d5e6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b638a3a3900de88040439206c35891a4249c7e51ff3c4424b8b62b3d3637280b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3791ECB46083808FD734DF24E852BAFB7A1FB82314F44492DE5898B241DB789946CB5B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                  • String ID: 54+*$54+*$54+*$MnA
                                                                                                                                                                                                                                  • API String ID: 2994545307-957495038
                                                                                                                                                                                                                                  • Opcode ID: 8f06322f8e6d6c7ea759cd23599a080b87f48ffbe2650b3fb3614bfedb925110
                                                                                                                                                                                                                                  • Instruction ID: dd597300f9b4ef6573e6ef65d23cc5c487566c46e2a7da0a635b7d7db396d5cc
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8f06322f8e6d6c7ea759cd23599a080b87f48ffbe2650b3fb3614bfedb925110
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E261E97461D3808FD315CB3888907EBBBE5EB8A350F25896ED1D1C72A1D738D885CB5A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: !&& $2"\\$v
                                                                                                                                                                                                                                  • API String ID: 0-66690623
                                                                                                                                                                                                                                  • Opcode ID: 4dfb5fb78e8a455e5ad835274cf3511fda185d48fb834496ef83a700337ad192
                                                                                                                                                                                                                                  • Instruction ID: e9b17d7d6cb25fd7e8af81ca0dca0c33645f5d3503e302bb4264f03f34b07c3b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4dfb5fb78e8a455e5ad835274cf3511fda185d48fb834496ef83a700337ad192
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 62527B7450C3818FC725CF25C8506AFBFE1AF96314F088A6EE8D54B392D7398946CB56
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                  • String ID: 54+*$54+*$54+*
                                                                                                                                                                                                                                  • API String ID: 2994545307-26850336
                                                                                                                                                                                                                                  • Opcode ID: a67e97fda4feb9dd47d5dd4a0776e3bc287d4b57f4707a9353eb73cb6bf7ee0f
                                                                                                                                                                                                                                  • Instruction ID: d7f07654b581cdb91e5346d4e79727cc379c0b8875721e9d15300a6a5d61dc92
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a67e97fda4feb9dd47d5dd4a0776e3bc287d4b57f4707a9353eb73cb6bf7ee0f
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0FD177357883009FDB14CB25C882A7BB7A2EBC9354F18A52EE5C557391C778EC06878B
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: ,-$T$g*V9
                                                                                                                                                                                                                                  • API String ID: 0-1490858594
                                                                                                                                                                                                                                  • Opcode ID: 86bf961c395ed7b7e07ea05ad14cc24c126058a6d268732374085c02ea76dcbd
                                                                                                                                                                                                                                  • Instruction ID: a0ce2b4ea5d82b238d504246632dfdecb4304a147a1c54da40f31a80d191d4bf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 86bf961c395ed7b7e07ea05ad14cc24c126058a6d268732374085c02ea76dcbd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: ADC135B16083408BD718CF35C891A6BBBE5EFC2304F14496DE5D29B392DB38D90ACB56
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: F]EH$Uo#_$[:
                                                                                                                                                                                                                                  • API String ID: 0-1241761701
                                                                                                                                                                                                                                  • Opcode ID: d3126adfd973d3248ca04cd93e27acaf3fc7bc708df34f2fc2eacb6372e1e1a0
                                                                                                                                                                                                                                  • Instruction ID: b3be92acc381a827a91cc0f17c6e37e2be9106d66737dd4d561d2fb3aa3361bd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d3126adfd973d3248ca04cd93e27acaf3fc7bc708df34f2fc2eacb6372e1e1a0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C7158B4A083A19BD3198B3994A033BBBE09F97305F58856EF4D68B381D67D8C04C756
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: F]EH$Uo#_$[:
                                                                                                                                                                                                                                  • API String ID: 0-1241761701
                                                                                                                                                                                                                                  • Opcode ID: 36fd720ed8d6823c32771bfe1625822d316a9a8a9853b2f702ca3dab545584eb
                                                                                                                                                                                                                                  • Instruction ID: 2ffdbc668ff94129819068ea1ed793c8dcaee62cf96c99cff00229467904dbcf
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 36fd720ed8d6823c32771bfe1625822d316a9a8a9853b2f702ca3dab545584eb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: BF5168A4A093A18BD3188F2994A0337FFE09FE3305F58956EF4D68B381D67D8804C756
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: F]EH$Uo#_$[:
                                                                                                                                                                                                                                  • API String ID: 0-1241761701
                                                                                                                                                                                                                                  • Opcode ID: 4ffe94aedec0ee075d16d5ca1e3e2f6a888b7093a5e75b5c49b8c05ae89e53b4
                                                                                                                                                                                                                                  • Instruction ID: 0de7b66c928a3350a22ba3e9d9bb6f9889ec970dbe198820fd9a8fcea16b9496
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4ffe94aedec0ee075d16d5ca1e3e2f6a888b7093a5e75b5c49b8c05ae89e53b4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 785179B4A093A18BD3098B2994A033BFFE09FD3305F58955EF4D68B381D67D8804C756
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: F]EH$Uo#_$[:
                                                                                                                                                                                                                                  • API String ID: 0-1241761701
                                                                                                                                                                                                                                  • Opcode ID: 75d27e60beb243e9c3408e842da1e13c30d6f828246f723bff5a19cc79804c01
                                                                                                                                                                                                                                  • Instruction ID: 61dd48889cf855c270f3eeb86a6ea88740ffcb6d6eea17eed08dc00024456671
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 75d27e60beb243e9c3408e842da1e13c30d6f828246f723bff5a19cc79804c01
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 355166B0A093A18BD3088B2894A033BFFE09FD3305F58956EE4D68B381D67D8804C756
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: ($0' :$g
                                                                                                                                                                                                                                  • API String ID: 0-2894493355
                                                                                                                                                                                                                                  • Opcode ID: 127e783f08fa03dc1526e31b0ee453c704f7bbf9130a5869e8a9e0373e6e0c28
                                                                                                                                                                                                                                  • Instruction ID: 82fddf1245ea9785951fab6b19b0e18f29a6b2d5cfba79b1b40d0bceeec468ca
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 127e783f08fa03dc1526e31b0ee453c704f7bbf9130a5869e8a9e0373e6e0c28
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F651F26531D3D24BDB298F3598653FBBBE2DB93304F5C496DC0CA87282DB3984068796
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: ($0' :$g
                                                                                                                                                                                                                                  • API String ID: 0-2894493355
                                                                                                                                                                                                                                  • Opcode ID: 60e313afede76628c7910cabc6e2c24f69d92bdb4d83de5ca37a98b6c8095f76
                                                                                                                                                                                                                                  • Instruction ID: ab1398b02a8a7281b2a45260371c8ad29eb33f1a8b52771f88fa1d3f98cb6ccb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 60e313afede76628c7910cabc6e2c24f69d92bdb4d83de5ca37a98b6c8095f76
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7341D37061C3D28ADB394F3494293FBBBE1DB93304F5849ADC0C987282DB394106879A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: ($0' :$g
                                                                                                                                                                                                                                  • API String ID: 0-2894493355
                                                                                                                                                                                                                                  • Opcode ID: b96d02e88c0a58c109baa3d55930f9ba5c7ef7b50bcf42591470675d5c739625
                                                                                                                                                                                                                                  • Instruction ID: be085471faecc0e2517363bcce5a64cf4fe5eb468f05be4f0a344c56f6f7ae45
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b96d02e88c0a58c109baa3d55930f9ba5c7ef7b50bcf42591470675d5c739625
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9031F46021C3D28ADB394F3494593FBBBE1DB93304F98496EC0C987292CB394106CB5A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: AL7$KNCI$X
                                                                                                                                                                                                                                  • API String ID: 0-2162001628
                                                                                                                                                                                                                                  • Opcode ID: 2d3aa0b5dc2908d3afa6b89691fa5862a8d4e30f209e389472789df3b9353774
                                                                                                                                                                                                                                  • Instruction ID: c1efb55ec262374922805156c2cb0b218ab5fdccaf3554e53de449f270c0e8b1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2d3aa0b5dc2908d3afa6b89691fa5862a8d4e30f209e389472789df3b9353774
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 27F0A9B011D3909BE350AF69969065FFBF8EF96320F502A2CFAD49B242C334C0018F46
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 00427B68
                                                                                                                                                                                                                                  • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 00427C72
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 237503144-0
                                                                                                                                                                                                                                  • Opcode ID: 5a29734b277b2e9b8358fa5ecbf45429ecc3aeb30d586a3974802221ebf8515b
                                                                                                                                                                                                                                  • Instruction ID: 247fa94026213c22a70afdfae02ba9db67c982c8a71b05e85d253056af3d2863
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5a29734b277b2e9b8358fa5ecbf45429ecc3aeb30d586a3974802221ebf8515b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: FE324376A0C350CFD3108F29E88072EB7E1EF86314F19867DE99597391DB74E9018B8A
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 00427B68
                                                                                                                                                                                                                                  • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 00427C72
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 237503144-0
                                                                                                                                                                                                                                  • Opcode ID: 5f34821947dbddbcf30ce221ada36af6612115f31c02cf9bf287c06683c0a9f8
                                                                                                                                                                                                                                  • Instruction ID: 345d3084dec7a3450128b1aec3c018c2bdda3eb4c1cf0a9ab4d6be0b7558935f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5f34821947dbddbcf30ce221ada36af6612115f31c02cf9bf287c06683c0a9f8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3B324476A0C350CFD3248F29E88071EB7E1EF86314F19867DE99597391DB34E9018B8A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: C=$D]+\
                                                                                                                                                                                                                                  • API String ID: 0-9813778
                                                                                                                                                                                                                                  • Opcode ID: b6a84abd2839b95c80c6a07005a96518be76de580fe6589eb625db292694bc81
                                                                                                                                                                                                                                  • Instruction ID: cd0c9bfdefc84b350a232778b7e2c0df60d2e4748fd71e5e92d8149e0538340d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b6a84abd2839b95c80c6a07005a96518be76de580fe6589eb625db292694bc81
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7F5223746093009BD7149F24EC81BABB7A1FFCA314F14492DE581973A1E738E946CB9A
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Uninitialize
                                                                                                                                                                                                                                  • String ID: x~
                                                                                                                                                                                                                                  • API String ID: 3861434553-550574277
                                                                                                                                                                                                                                  • Opcode ID: e28907237b4d3a91ec5e118e2f9312d913e820380ba1de72427fa36cd9a4d49b
                                                                                                                                                                                                                                  • Instruction ID: 6343ddfc659097a6b1acf70417bf2a81d4440c70e9b0de2d3dfcc7ed75506984
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e28907237b4d3a91ec5e118e2f9312d913e820380ba1de72427fa36cd9a4d49b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 32B146B1A047808FD319CF2AC4E0663BFA2EF9730571981ADC8D65F79AC7399806CB55
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: !;P$3;P
                                                                                                                                                                                                                                  • API String ID: 0-2962031992
                                                                                                                                                                                                                                  • Opcode ID: d5e4f07c2787d845fb65e5a98866e9f50cd63d594b10ba433d030bc227476e3b
                                                                                                                                                                                                                                  • Instruction ID: 40303969f341cab0190b7ffaf639a3eee83e9144fdcd8cc0720d9d15948ab37b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5e4f07c2787d845fb65e5a98866e9f50cd63d594b10ba433d030bc227476e3b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 211275B2A50616CFCB048F68CC812EBBBB2FF55314F19856DD445AB391D338A892CBC4
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: .8$10
                                                                                                                                                                                                                                  • API String ID: 0-814249144
                                                                                                                                                                                                                                  • Opcode ID: 32d5e060f1d652f2465254695c79ef22fd30b916abb47e7b2ed794c844420618
                                                                                                                                                                                                                                  • Instruction ID: 6ecdc93fcc257772eba09db5fa8149ff251927af64ff6b659e51a55be0f97946
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 32d5e060f1d652f2465254695c79ef22fd30b916abb47e7b2ed794c844420618
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 23C15B717083209BD724DF28D95163BF3E1EF91324F49892EE89697391E7B8E801C35A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: 54+*$L4
                                                                                                                                                                                                                                  • API String ID: 0-1428210418
                                                                                                                                                                                                                                  • Opcode ID: b8bc600fa4d70428250f3d62d1b0c4869235ddbcb5ebdaa6d2aff065ca03eef8
                                                                                                                                                                                                                                  • Instruction ID: b6df84392dfbbf32e231f27527d6559e31459186b39928bbcdb8bfc668edbfbe
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b8bc600fa4d70428250f3d62d1b0c4869235ddbcb5ebdaa6d2aff065ca03eef8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6691D1B56083419FD714CF29D8A1BABB7E2BFD5304F14492DE48A83251D738EC46CB5A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: 54+*$MnA
                                                                                                                                                                                                                                  • API String ID: 0-3213807796
                                                                                                                                                                                                                                  • Opcode ID: f66647ee9ab0e35559181c8ae5c5de11cfb4496e1a8266f8898e9403b5961e50
                                                                                                                                                                                                                                  • Instruction ID: 6e584b5c880dee98a52d54ab6d2185dce934cf6ba25eebf79510f41c98d88442
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f66647ee9ab0e35559181c8ae5c5de11cfb4496e1a8266f8898e9403b5961e50
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0051F67420D3508BD7288B14D9D0BABB7A2EFCA318F25967DD58697291C335E843C78E
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: '}$yz
                                                                                                                                                                                                                                  • API String ID: 0-4283282396
                                                                                                                                                                                                                                  • Opcode ID: f79d7379e376645b73c42350e5ee51e8a145ed93f69b725fee394d330310c919
                                                                                                                                                                                                                                  • Instruction ID: 6c98babec1c2cee739f789cf685c2ea4349774288cd61dce89ebb6089c752d52
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f79d7379e376645b73c42350e5ee51e8a145ed93f69b725fee394d330310c919
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A91132759002298FCB00CF54D8D06EE77B2FF41344F151569D851BB2A0CB389946CB99
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: cu16
                                                                                                                                                                                                                                  • API String ID: 0-1393213281
                                                                                                                                                                                                                                  • Opcode ID: 9ac8e299f1cf1d63ed86c6bd82d1a592ff0dcb59a841c00e2249b3a717890619
                                                                                                                                                                                                                                  • Instruction ID: cc1519bfc60c4b12a942df2b806186209cadf443f4b6312827fcc7d0bb8de627
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9ac8e299f1cf1d63ed86c6bd82d1a592ff0dcb59a841c00e2249b3a717890619
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CB22363A608251DFC704CF28D8A126AF7F2FB8A314F09857ED98987351D734E955CB89
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: cu16
                                                                                                                                                                                                                                  • API String ID: 0-1393213281
                                                                                                                                                                                                                                  • Opcode ID: 0068fcea1fcce90b3d7b75575ae24fd46d4f308cccbdaad663dec9647c00860c
                                                                                                                                                                                                                                  • Instruction ID: ab146c73076e2240b060154e7353531ea1e8eb1c5403ea302177df520b4c5a47
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0068fcea1fcce90b3d7b75575ae24fd46d4f308cccbdaad663dec9647c00860c
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D120339608250DFC708CF28E8A166AF7F2FB8A314F09857EE98987351D734D955CB89
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: cu16
                                                                                                                                                                                                                                  • API String ID: 0-1393213281
                                                                                                                                                                                                                                  • Opcode ID: a8b42d00aa42b6c5f4fdbec2012c9a4f829a243eac6bcdfeac6ada73ec91b821
                                                                                                                                                                                                                                  • Instruction ID: b47343fc74fa199a2dd3296f085def7190a0f10b9a04de121b961ff035c16150
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a8b42d00aa42b6c5f4fdbec2012c9a4f829a243eac6bcdfeac6ada73ec91b821
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A6F10136608251DFC704CF28D8A066AF7F2FB8A318F09897EE58987351C735E955CB89
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: cu16
                                                                                                                                                                                                                                  • API String ID: 0-1393213281
                                                                                                                                                                                                                                  • Opcode ID: 2fdcadc8431d5e275e97618014f6d9204e5a36a54ec6d05914a11fb32c429fef
                                                                                                                                                                                                                                  • Instruction ID: a8adab88cd6467e8744eccda8f8671d0fd7897d1ea11a103ef712ebcb60b2b94
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2fdcadc8431d5e275e97618014f6d9204e5a36a54ec6d05914a11fb32c429fef
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3CE100366082508FD304CF38D89066BFBE2EB8A314F09897EE99987351D735D905CB89
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: cu16
                                                                                                                                                                                                                                  • API String ID: 0-1393213281
                                                                                                                                                                                                                                  • Opcode ID: 7970cd6754f9a29d7eb6efe6f2f2c38251dbb01199b4c91cf1d898bcd2063352
                                                                                                                                                                                                                                  • Instruction ID: a6b8655c2d4fe843f733019638999d7a326d799a2e10267b81ba0de51ceb402d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7970cd6754f9a29d7eb6efe6f2f2c38251dbb01199b4c91cf1d898bcd2063352
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41E10136608250DFD704CF28D8A066AFBE2FB8A314F09897EE59987351C735E915CB89
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: -.-2
                                                                                                                                                                                                                                  • API String ID: 0-2838677626
                                                                                                                                                                                                                                  • Opcode ID: 84298f2c1df00ac477d8c9eb7f651bf770509cc0667fa7c23a1cbe41850e76cc
                                                                                                                                                                                                                                  • Instruction ID: c65bc0e0fd9ab2b407f4ec274a243cae03b52599eb44c3ec4b920f3608bc9bdb
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84298f2c1df00ac477d8c9eb7f651bf770509cc0667fa7c23a1cbe41850e76cc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 08912770694B804FE335CF768880763BBE3AB96314F18896DD0D28BB95DB79E446CB14
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: "
                                                                                                                                                                                                                                  • API String ID: 0-123907689
                                                                                                                                                                                                                                  • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                  • Instruction ID: 981523987b1e43f0f2fbc980dbd505f4044b7fe8cc5f065e6a15477f38c1429d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4071C632B083258BD714CE28E49032FB7E2EBC5750FA9856EE89497395D338DD4587CA
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                  • API String ID: 2994545307-2766056989
                                                                                                                                                                                                                                  • Opcode ID: 00ccdfaef0cf493359b405ba2665aa19c664aa536cebf78614738aaa438344e7
                                                                                                                                                                                                                                  • Instruction ID: 65ca1ec6d4672f8839795e63c8614bf8e8fa17c57707b6a32643269015e7e6e9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 00ccdfaef0cf493359b405ba2665aa19c664aa536cebf78614738aaa438344e7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A4158B49083109BEB10CF24D88072BB7E1FF99368F24852DEA88573A1E7389D44C7C6
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: v4vE
                                                                                                                                                                                                                                  • API String ID: 0-866190975
                                                                                                                                                                                                                                  • Opcode ID: 7b64acfa24e2befdd8ac35dee43b38dc2d497a1a5a96ae3d147eba01d7514725
                                                                                                                                                                                                                                  • Instruction ID: 34cdfc8a34f78da73259cccf7ab61d51709751dea84dcafbc9ea7b9c9e951e0c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7b64acfa24e2befdd8ac35dee43b38dc2d497a1a5a96ae3d147eba01d7514725
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D631F4B6A183005BF708DF76AC8255BBAF3EBD5304F19C43DD185D7215EA38C1068B4A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                  • String ID: @
                                                                                                                                                                                                                                  • API String ID: 2994545307-2766056989
                                                                                                                                                                                                                                  • Opcode ID: b277768eaef66f0637a864381fd791a7c7a7d3d97be0c2acc1eb4938501a7204
                                                                                                                                                                                                                                  • Instruction ID: 9fac65509ee92f571f5b79e95c1ad94962471f478490a82abc777c74c6c74bd9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b277768eaef66f0637a864381fd791a7c7a7d3d97be0c2acc1eb4938501a7204
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 9A31EEB18083049BD314DF98D8C066BBBF5EB99314F14892DE79987280E335A818CB9A
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID: /kB
                                                                                                                                                                                                                                  • API String ID: 0-3532343839
                                                                                                                                                                                                                                  • Opcode ID: b4b5b7e280f642f85b3dfe5987f8b3969132ef151dffa41fcba20c5fda879f96
                                                                                                                                                                                                                                  • Instruction ID: 30b78e98d0376e77b4dedd947e5e84c4a76dc6197d8d4778f9e0425fae07882d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b4b5b7e280f642f85b3dfe5987f8b3969132ef151dffa41fcba20c5fda879f96
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EA1159B4E093649FC320AB25A8D017B76A5DF97314F85852FF9C367361EA3C9C02C65A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: cfa9a842e54d6f6908c7b800668eb5eb2d5e9b27e34123646e38c57c34ffb93e
                                                                                                                                                                                                                                  • Instruction ID: 53bedda06ccc27c303568f9e7e6bd49d427b81707e73c2342d6127383662a74f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: cfa9a842e54d6f6908c7b800668eb5eb2d5e9b27e34123646e38c57c34ffb93e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F12B472A087118BC725DF18D8806ABB3E1BFC4315F19893ED9C6A7385D738B8558B87
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: ba2a651c7b4397c0272f4726fbccc838470ac406de1116525d09835cc8aaf273
                                                                                                                                                                                                                                  • Instruction ID: 06ba914754fda528d7acfc96047ccc351decbac5893a7f6043ce80427adf6e18
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ba2a651c7b4397c0272f4726fbccc838470ac406de1116525d09835cc8aaf273
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 02C123B5A183118BD728DF28CC526ABB7F1EFD5314F08862DE8958B384E73C9944C795
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: fb2c410d40d8a7215a23457b42f4989fe7a875ffa95cad037c50274c93334019
                                                                                                                                                                                                                                  • Instruction ID: 6ff10e554b56e7d98c0354463b113c8fe134109c80e7cf3690ca443259b71b45
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fb2c410d40d8a7215a23457b42f4989fe7a875ffa95cad037c50274c93334019
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91E1397AA68226CBCB189F24D85116B73F2FF4A751F0BC97DD881472A0E7398960C746
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 8469296e2ad6377bca0d66c7fdbce60c96d239fa905cce4d846bf08553cb04b8
                                                                                                                                                                                                                                  • Instruction ID: 5dc1153c2cae88f14e706d6766014c5310a85aff0076e014daa1ca1314a98a54
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8469296e2ad6377bca0d66c7fdbce60c96d239fa905cce4d846bf08553cb04b8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5DF1BD756087418FD724CF29C88076BBBE2EFD9304F08882DE5D597391E639E944CB96
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 0e71ddd8efcb11a8d109418157ab47fde1022d2a01cbd6712a0ad8640d730c20
                                                                                                                                                                                                                                  • Instruction ID: a954b38a6bb1ce87cf69874cc4df31a0facd51f51a0102f5d1bcd2fc66b16d63
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0e71ddd8efcb11a8d109418157ab47fde1022d2a01cbd6712a0ad8640d730c20
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: CFA1F476B096114FD71CCF2AD81132FB6D3ABD4310F5A853EE88AC7395DE74E8128685
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                                                  • Opcode ID: 9b8b0fe984b0c526368686a946928a16b95041f210f520b4daf9bb1128f79edd
                                                                                                                                                                                                                                  • Instruction ID: c62094c7f2aec0b4591fe89b4ffec96fa28a786c068cd393fffb3f8dac1334b7
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9b8b0fe984b0c526368686a946928a16b95041f210f520b4daf9bb1128f79edd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0D7127756082419BEB24DF28C890A3FB3E2EFD9750F19C42EE68587365E73498609786
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                                                  • Opcode ID: 1d4ee9170cb315f71c8184b5a82f458173e5dc386eddf8c79e1ec2de4589c0f9
                                                                                                                                                                                                                                  • Instruction ID: 48af3df080d7374f24d22ba405b18466128ca7b67be3218363250a1880df35ed
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1d4ee9170cb315f71c8184b5a82f458173e5dc386eddf8c79e1ec2de4589c0f9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8D91DF756083019BE718DF18C490A2BB3E2FF89750F15846EEA85DB361EB34DC41DB8A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 2081274b20256b51a48b52e86fac1d0e917b6bc8052939e7a96106f21d596131
                                                                                                                                                                                                                                  • Instruction ID: 396e9f4d8292420b39720d4ebe7e3b2ba50298b7ad3af056df74e370846adae9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2081274b20256b51a48b52e86fac1d0e917b6bc8052939e7a96106f21d596131
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 4F71353560C2A59FC7048F39D8512AABBE3EBCA314F49896DE8D887350D739DD11CB89
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: e2ef3ed592ffea8117d6535c71c633ebd8baee3f6d97b41eb70e06c6ff45de06
                                                                                                                                                                                                                                  • Instruction ID: 7de542bc9115ef73e19b3091658d28cf0780ac80647d3c93e3c636ac7a511b7b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e2ef3ed592ffea8117d6535c71c633ebd8baee3f6d97b41eb70e06c6ff45de06
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 99614A355083914FD7258F29C84096B7BE0ABA6314F4882BEE8E84B392D635DC4AC796
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                                                  • Opcode ID: 76f77a49fba37e77a617a0d652d585f641a783687e7745c1783b0e6500cdef52
                                                                                                                                                                                                                                  • Instruction ID: 6b3e4b7f11ac291a21e261308eef6cd7443abca3de393b842f6f559da3e6bac2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 76f77a49fba37e77a617a0d652d585f641a783687e7745c1783b0e6500cdef52
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8051CE263492116BD7018B25CC81A7BB7EAE7DE360F14952EE5C083342C2BCDC82D79E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 6d1fab72e9f5b1cdff51703c3b7269aa68bcba2dda9f3549e373aaeca11e4806
                                                                                                                                                                                                                                  • Instruction ID: 66fd862550092496dbaeb2d3bb1543f7b4ae7d39c68e2cc44db9a05b1b136551
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6d1fab72e9f5b1cdff51703c3b7269aa68bcba2dda9f3549e373aaeca11e4806
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8C3123B5A04300AFE7109E119CC1B3BB7B5EB89758F10182EF9C5A3201D339EC26879B
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 83a46eb97a1ede892c521cd0a1cf27060ef79bfacc0411b261445066a2a95deb
                                                                                                                                                                                                                                  • Instruction ID: 37f3efdb486df1b50b7503efc8676e0e0480c9f1302ca175b3bd99bebac416ea
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 83a46eb97a1ede892c521cd0a1cf27060ef79bfacc0411b261445066a2a95deb
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF4190216493494BEB14CD2889815E77B61DBA2350F08C63EECC55B3C1EA3CDA0AD3A9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: b8bd4d7e9bd20bf13d05e542f28e56da8f4d605b247b1b6829d47043411abe16
                                                                                                                                                                                                                                  • Instruction ID: 65860a534bcdc61a69b891c8f4b112b5ccb7c4aa6a6d252a23f247d29c97b397
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b8bd4d7e9bd20bf13d05e542f28e56da8f4d605b247b1b6829d47043411abe16
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F8410436F245554BDB0CCF6888A157FBAB2AB8E310F19E13EC556E7354CB3899058788
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                                                                                                  • Opcode ID: 7429881085838c9e2ea473406c0e777441f7560d71a7cb9971c1e3e1e517dda0
                                                                                                                                                                                                                                  • Instruction ID: 8192ad4da6690d975133d58e89ccec5cc32f62d7e28f0f863b58bcb031853df0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7429881085838c9e2ea473406c0e777441f7560d71a7cb9971c1e3e1e517dda0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64313938B556018FC725CB68CCC0B3673A3EBD6315B589639E092673D6DB38E8068788
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 8820827ab3717a503f23ee1f329a572c2ac425d8331617b1f9b573c8837ef006
                                                                                                                                                                                                                                  • Instruction ID: 6483a22a6f500d058f9f4f03b7d1e0b0debdf2b506a58ba5144e8a59cc6fe5a8
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8820827ab3717a503f23ee1f329a572c2ac425d8331617b1f9b573c8837ef006
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: DF31C432E00125CFCB14CF64C8516AFB7B2FF46310F19959AD842AB3A1DB385D01CB94
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 311bccfb7c94d63f981d42372d52fcc226d8c5098601f3624a1e21d790acd581
                                                                                                                                                                                                                                  • Instruction ID: daeb1bb460313cd135989d5d7c02351c17a175b5b9fd5c5575e707a8a0bfda13
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 311bccfb7c94d63f981d42372d52fcc226d8c5098601f3624a1e21d790acd581
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3C1178217082110AC3249BA9C8C1177F399DBDE724F19967BD9C08F292E2B8CC42C3D5
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                  • Instruction ID: 91ac4c5b143b02c7d32e682e2a6aab4e0f1bc94368da354689b67666a2c00c8c
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6311EC336451D50EC3168D3C84005A67FA30B97234F1AD39EF8B49B2D3D7278D8A8359
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 2ee26b68ca80d359eea836c05570f0252371bc8a0c72456eea12c8fb01481f6b
                                                                                                                                                                                                                                  • Instruction ID: 9eb9525df2382ca65ffc71ea0fe4effccc3bbe68bdeaf4085e84a9653100f2a1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2ee26b68ca80d359eea836c05570f0252371bc8a0c72456eea12c8fb01481f6b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A8019EF5B0031247D6209E11A4C4B2BB2A9AF90748F5D443EEC8457342DB7DFC2482AF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: d5d295e9ed382b796e59e78ecd7c3973d9fbade591b377e9c3dd8d664adeac99
                                                                                                                                                                                                                                  • Instruction ID: fe22f187d6262aa03d792ec1030457158b6d731bbaaa7045d526425db3de230e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d5d295e9ed382b796e59e78ecd7c3973d9fbade591b377e9c3dd8d664adeac99
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1D01F46B7A831A0BD700DDBDECD56AAB7A696D5108B1E4139EA80D7781E0B8F8058294
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 4230b21a2fd02e58cc7b406f354e8a131570180303f77ccb7a9505112db3ad99
                                                                                                                                                                                                                                  • Instruction ID: 18454f57bc8bd7713fef9fb37d3191b327954915f6893786146af46e59a98f16
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4230b21a2fd02e58cc7b406f354e8a131570180303f77ccb7a9505112db3ad99
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AA01B53560E710DFC7188B24948093FB3B2FB9A324FA5556CD59123261D330ED028BCE
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 75cdd2821561e72d22e9e4a155e993369658370f557c2a38552048b2028693a2
                                                                                                                                                                                                                                  • Instruction ID: 6fca0e276dc41d176f9258a46a62d3d95cdd6612b9affbec5bcc6b9929d5356f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 75cdd2821561e72d22e9e4a155e993369658370f557c2a38552048b2028693a2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3001DF30A096209BC7088B14A48053FF3B2EF8B720FD5552DE68667251C335ED028B8E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: bfa1d9da91f22f173d497c8b9dff6cb2ad0c54e4f2a9c7da531a3c1cc58556e0
                                                                                                                                                                                                                                  • Instruction ID: 79179b24096eac5e6ac07bd72d819e76adb0a4e00d37c96423816886d630571d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: bfa1d9da91f22f173d497c8b9dff6cb2ad0c54e4f2a9c7da531a3c1cc58556e0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7012B3AA519904BC718CF39DC91AE573A1F797305F19A6BCC406E7274EE3499058B48
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: a5f67c24f99cd3bc66bd5b873502f9be22687b740bcac6bb5ea83f9132e44f2e
                                                                                                                                                                                                                                  • Instruction ID: 006929160d69d297b0fade613808cb138237ee9c33cbc0bff183a40fe4272359
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a5f67c24f99cd3bc66bd5b873502f9be22687b740bcac6bb5ea83f9132e44f2e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 48F024796093805BD348CF34DCE1A6BBBA6E792608F05653CE58293290CA21DC598A4D
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 4524fc0a338ad57f963c04a2a1849163223f2dae8872ce465ca5c5a18a3cbdac
                                                                                                                                                                                                                                  • Instruction ID: a73563fd83c1a5f1fe8eb3a12ecc0343a21fa8b04a7e32c0d6862619b683f324
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 4524fc0a338ad57f963c04a2a1849163223f2dae8872ce465ca5c5a18a3cbdac
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 670148B44047029FD320EF28C445B57BBF4EB48344F408A2DE8AAC7791E770A404CF82
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearInit
                                                                                                                                                                                                                                  • String ID: $"$%$-$3$4$`$b$d$f$j$l$m$n
                                                                                                                                                                                                                                  • API String ID: 2610073882-388534048
                                                                                                                                                                                                                                  • Opcode ID: 0d47e0fe30014c20ce2d32c7426541ef57348e46fc9c568ff5466d38f1117a37
                                                                                                                                                                                                                                  • Instruction ID: 0ed16d0090aa2853db3fa94cf8c83c94d7f5a066e2027e59c45352e3d5823b27
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 0d47e0fe30014c20ce2d32c7426541ef57348e46fc9c568ff5466d38f1117a37
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5C415C612087C1CED725CF38C889346BFA2AB62314F08C69DD8E54F39BD279D516C762
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Variant$ClearInit
                                                                                                                                                                                                                                  • String ID: $"$%$-$3$4$`$b$d$f$j$l$m$n
                                                                                                                                                                                                                                  • API String ID: 2610073882-388534048
                                                                                                                                                                                                                                  • Opcode ID: ae5400dcd5d302ef961202c0a16dd426301db3ee827d1cb557e1cc8c01814538
                                                                                                                                                                                                                                  • Instruction ID: cf5d184b347ae60a31a8e7b64644b3d0961cef50304e460fca956dadef895e24
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae5400dcd5d302ef961202c0a16dd426301db3ee827d1cb557e1cc8c01814538
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F413C612087C08ED726CF3CC885346BFE1AB66314F08869DD8E58F39BD275D516C766
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 127012223-0
                                                                                                                                                                                                                                  • Opcode ID: 90cf10d9d0b8ae71cd365f226f6d485ade340bf275fdcc8b155a2256be37e26d
                                                                                                                                                                                                                                  • Instruction ID: 408d29b051b5e79d6691e1e0749fd3e22868d30be866b69668f64b08f290451f
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 90cf10d9d0b8ae71cd365f226f6d485ade340bf275fdcc8b155a2256be37e26d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E171B3729002096BDF21BEE48C41BEE77ABAF4B310F19015BE845AB391E7759C41CF66
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 0068FE70
                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 0068FE9C
                                                                                                                                                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 0068FEDB
                                                                                                                                                                                                                                  • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0068FEF8
                                                                                                                                                                                                                                  • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 0068FF37
                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 0068FF54
                                                                                                                                                                                                                                  • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 0068FF96
                                                                                                                                                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 0068FFB9
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2040435927-0
                                                                                                                                                                                                                                  • Opcode ID: 579a716a666eab1a0691e07a3c6b573703afe01541ec180bcc71257b62689e83
                                                                                                                                                                                                                                  • Instruction ID: b9492f5af3166ac1092e1cc4079300180a1bb45d9e58e8901ebfbdba6e81df83
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 579a716a666eab1a0691e07a3c6b573703afe01541ec180bcc71257b62689e83
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6C51AF7260021AAFEF206F60CC45FEB7BBAEF45750F144639FA10DA290DB748C508B60
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _strrchr
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3213747228-0
                                                                                                                                                                                                                                  • Opcode ID: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                                                                                                                  • Instruction ID: a517f2a426a733c665d203a7fd68d4d9aa38e5f838c3e6618760ce21e92bd0cd
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 41B14472A00255AFDF15CF24CC81BEEBBAEEF15310F19416AE844EB782D6759D41CBA0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00690D77
                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 00690D7F
                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00690E08
                                                                                                                                                                                                                                  • __IsNonwritableInCurrentImage.LIBCMT ref: 00690E33
                                                                                                                                                                                                                                  • _ValidateLocalCookies.LIBCMT ref: 00690E88
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                  • Opcode ID: 30560e36b3b890a8dcdd2f7e6219fa2202743424aee359948dff3920f8ebd3cf
                                                                                                                                                                                                                                  • Instruction ID: b8ca1bbdd5bb781dd72af33af11dff3ed4b17ba5cd93dbffed167ec8836df5f4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 30560e36b3b890a8dcdd2f7e6219fa2202743424aee359948dff3920f8ebd3cf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 53410434A002189FDF10EF68CC84ADEBBBBAF45320F148559E8189B752DB31AE45CB94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00683CA5
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00683CBF
                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00683CE0
                                                                                                                                                                                                                                  • __Getctype.LIBCPMT ref: 00683D92
                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00683DD8
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getctype
                                                                                                                                                                                                                                  • String ID: e.k
                                                                                                                                                                                                                                  • API String ID: 3087743877-1614438693
                                                                                                                                                                                                                                  • Opcode ID: 777ce653577e82525a92e75f09ff3f01509284d7786e850fc1e6e824ce9799df
                                                                                                                                                                                                                                  • Instruction ID: c8bb62b27a094860075c462633c4ad4fe97ad7d1b75909bee5d766a7fb3c9e71
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 777ce653577e82525a92e75f09ff3f01509284d7786e850fc1e6e824ce9799df
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C7415CB1D002258FDB14EF94D845BAEB7B2FF84B20F148229D8556B391EB35AE41CF91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetConsoleWindow.KERNEL32 ref: 006824DD
                                                                                                                                                                                                                                  • ShowWindow.USER32(00000000,00000000), ref: 006824E6
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00682524
                                                                                                                                                                                                                                    • Part of subcall function 0068F11D: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,?,?,?,0068253A,?,?,00000000), ref: 0068F129
                                                                                                                                                                                                                                    • Part of subcall function 0068F11D: GetExitCodeThread.KERNEL32(?,00000000,?,?,0068253A,?,?,00000000), ref: 0068F142
                                                                                                                                                                                                                                    • Part of subcall function 0068F11D: CloseHandle.KERNEL32(?,?,?,0068253A,?,?,00000000), ref: 0068F154
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00682567
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00682578
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00682589
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 0068259A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Cpp_errorThrow_std::_$ThreadWindow$CloseCodeConsoleCurrentExitHandleObjectShowSingleWait
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3956949563-0
                                                                                                                                                                                                                                  • Opcode ID: 9a69261c3f93644caae04902737936aaf3857c9043167ebac0be7bcaa9f87ffa
                                                                                                                                                                                                                                  • Instruction ID: 348d9edeff62fd1a8c45b85e4033a9eb80fb209426dc99aee138c89bcfee9fe3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 9a69261c3f93644caae04902737936aaf3857c9043167ebac0be7bcaa9f87ffa
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E22176F2D402159BDF50BFE4DC06BDE7BB5AF04710F080269F90476281E7B6A554C7A6
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,?,?,?,BB40E64E,?,0069D01A,00681170,0068AA08,?,?), ref: 0069CFCC
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                  • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                  • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                  • Opcode ID: d275dafce217a2e4ca52090e08ed6433dabe253597d83a82cc97febfb33a4088
                                                                                                                                                                                                                                  • Instruction ID: 4749bac5fb547de3f0cac267f3e634ad6a605379ecc87c4a42922e632887d4b0
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d275dafce217a2e4ca52090e08ed6433dabe253597d83a82cc97febfb33a4088
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 65210671B41311ABDF219B69DC40AAA7B6FDF817B0F250211F909A7790E730EE40CAD0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00690086
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 00690094
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 006900A5
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                  • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                                  • API String ID: 667068680-1047828073
                                                                                                                                                                                                                                  • Opcode ID: 7557b04b6e8bcd6876c1e5841ad720cc05a555b30ed85c18a750777a9c88a888
                                                                                                                                                                                                                                  • Instruction ID: 4e40c9e555a1fe216bd4f82eb3c24365ad7cc27ccdb00075e5e84edcdcb14ca9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7557b04b6e8bcd6876c1e5841ad720cc05a555b30ed85c18a750777a9c88a888
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64D09EF1A51220AB93106F74BD0A8E93EABFA097113025292F441D2351EF7456C08794
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 8dd443638e376fbeefe4d3fe4d835a6c0ff9bb6f929eb80be3be9e7f372de5e2
                                                                                                                                                                                                                                  • Instruction ID: a42f8a8660a1ab8a00b21fc69917cac617557c2097d842fdbf6643441a39cb90
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 8dd443638e376fbeefe4d3fe4d835a6c0ff9bb6f929eb80be3be9e7f372de5e2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 28B1E2B0A04A49AFDF11EFA8D840BBEBBB7AF46304F144159E5029B392D7719D41CFA4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00689C97
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00689CA8
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00689CBC
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00689CDD
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00689CEE
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00689D06
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Cpp_errorThrow_std::_
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2134207285-0
                                                                                                                                                                                                                                  • Opcode ID: 1e5e82aecafe0c3c3b17317bdab2654985b0d83c30a374e468959692946bb1a1
                                                                                                                                                                                                                                  • Instruction ID: 9d4b8bdacc6dd01b95fbb7498d044e4272bf8d9a5086c7bd2578c928122e4fe1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1e5e82aecafe0c3c3b17317bdab2654985b0d83c30a374e468959692946bb1a1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A641B1B1900740CBDB30BB6489067ABBBF6AF45324F1C072DE56A262D1D7766904CB66
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,?,0069ACDE,00690760,0068B77F,BB40E64E,?,?,?,?,006ABFCA,000000FF), ref: 0069ACF5
                                                                                                                                                                                                                                  • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0069AD03
                                                                                                                                                                                                                                  • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0069AD1C
                                                                                                                                                                                                                                  • SetLastError.KERNEL32(00000000,?,0069ACDE,00690760,0068B77F,BB40E64E,?,?,?,?,006ABFCA,000000FF), ref: 0069AD6E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3852720340-0
                                                                                                                                                                                                                                  • Opcode ID: 5747f85d3aedc303d90277bc17e6b04e69e542e0cbd0ef58c69ddf7227d58b3b
                                                                                                                                                                                                                                  • Instruction ID: b250b099bcd87c4241c23d51b9e9bd098d3ccdef978c6049976ab8eceef1416b
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5747f85d3aedc303d90277bc17e6b04e69e542e0cbd0ef58c69ddf7227d58b3b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 1A01F5B22096159EFB643BB5AC4986A3ACFEF02B71720132EF61045AF1EF914C465195
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • type_info::operator==.LIBVCRUNTIME ref: 0069B68D
                                                                                                                                                                                                                                  • CallUnexpected.LIBVCRUNTIME ref: 0069B906
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                                  • String ID: csm$csm$csm
                                                                                                                                                                                                                                  • API String ID: 2673424686-393685449
                                                                                                                                                                                                                                  • Opcode ID: ae93eceb7fe756ce81d9dd40057ff873466daae2f6a6c2223de9cab63b46b623
                                                                                                                                                                                                                                  • Instruction ID: 8f2bdd56160255d05367f3a52762d1f64a30c643ad996c83ee192fd3b3a8c682
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ae93eceb7fe756ce81d9dd40057ff873466daae2f6a6c2223de9cab63b46b623
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: F3B15871800209EFCF14DFA4EA819AEBBBEFF08310F14555AE8116BA12D731EA51DF95
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Ref_count_base::_Decref.LIBCPMT ref: 0068BF44
                                                                                                                                                                                                                                  • std::_Ref_count_base::_Decref.LIBCPMT ref: 0068C028
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: DecrefRef_count_base::_std::_
                                                                                                                                                                                                                                  • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                  • API String ID: 1456557076-2671469338
                                                                                                                                                                                                                                  • Opcode ID: 7c75968d182e2de551aa1064d9fc04c0666457c90ff326bcf741f0974bd4e3c1
                                                                                                                                                                                                                                  • Instruction ID: d255bba718ef958684c6fa4ec647f45a99dacd2bdf2cb00316fbdc4d968f5292
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 7c75968d182e2de551aa1064d9fc04c0666457c90ff326bcf741f0974bd4e3c1
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8841BF74900209DFCF28EF68D9459AEBBB6BF48300B58929DE445A7742CB74AA04CF65
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,006ABE94,000000FF,?,00695685,?,?,00695721,00000000), ref: 006955F9
                                                                                                                                                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0069560B
                                                                                                                                                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00000000,006ABE94,000000FF,?,00695685,?,?,00695721,00000000), ref: 0069562D
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                  • Opcode ID: ef9553a1bf3202f346edf175def32f2316b01c44172fd710d811b3ab2ffe21d8
                                                                                                                                                                                                                                  • Instruction ID: 893d9e24c88b9651c42a4ed997038b147426f3619d819333bee7f121c628b929
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ef9553a1bf3202f346edf175def32f2316b01c44172fd710d811b3ab2ffe21d8
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 91018B71A50615AFDF119F54DC05BEEBBBEFB04B15F010625F811E26A0DB789D40CB94
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 0069D76F
                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 0069D838
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0069D89F
                                                                                                                                                                                                                                    • Part of subcall function 0069BF11: HeapAlloc.KERNEL32(00000000,00000018,00000000,?,0068A67D,00000018,?,00683D4A,00000018,00000000), ref: 0069BF43
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0069D8B2
                                                                                                                                                                                                                                  • __freea.LIBCMT ref: 0069D8BF
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1096550386-0
                                                                                                                                                                                                                                  • Opcode ID: f865d31ddad83605a397c96cac053b492ebfeca63d4a1f3be39b1a9d029e5c78
                                                                                                                                                                                                                                  • Instruction ID: cd6817b57e6385430ba091bdcb1ae17a2ad9c19310d416e588b7711475889a44
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: f865d31ddad83605a397c96cac053b492ebfeca63d4a1f3be39b1a9d029e5c78
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AC51BF72600206AFEF215FA08D85EFB7AAFEF44750B15013DFD04DAA92EB74CC1196A4
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0068F005
                                                                                                                                                                                                                                  • AcquireSRWLockExclusive.KERNEL32(00688E38), ref: 0068F024
                                                                                                                                                                                                                                  • AcquireSRWLockExclusive.KERNEL32(00688E38,0068A2F0,?), ref: 0068F052
                                                                                                                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(00688E38,0068A2F0,?), ref: 0068F0AD
                                                                                                                                                                                                                                  • TryAcquireSRWLockExclusive.KERNEL32(00688E38,0068A2F0,?), ref: 0068F0C4
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 66001078-0
                                                                                                                                                                                                                                  • Opcode ID: e91211cc64f288a2a573489483894ae927580a061d58b01ba5f45979be472cbd
                                                                                                                                                                                                                                  • Instruction ID: c90ec96501293f0e258801fbe056c30327470f2b66a32be18d3b95a18ade9ae5
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e91211cc64f288a2a573489483894ae927580a061d58b01ba5f45979be472cbd
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EF417C7160060ADFCB20EF65C8A49AAB3F6FF44311B204B3AE496D7642D770F995CB61
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 0068D4C9
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0068D4D3
                                                                                                                                                                                                                                  • int.LIBCPMT ref: 0068D4EA
                                                                                                                                                                                                                                    • Part of subcall function 0068C1E5: std::_Lockit::_Lockit.LIBCPMT ref: 0068C1F6
                                                                                                                                                                                                                                    • Part of subcall function 0068C1E5: std::_Lockit::~_Lockit.LIBCPMT ref: 0068C210
                                                                                                                                                                                                                                  • codecvt.LIBCPMT ref: 0068D50D
                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0068D544
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 3716348337-0
                                                                                                                                                                                                                                  • Opcode ID: 3d178fb356a5fa048f5f8c612e5b264d4de47e6e477a590bdc0c353bbd4ebc0b
                                                                                                                                                                                                                                  • Instruction ID: b96a5a59ba7ba163057bcf8e0942007dca43f708c51e9937047d273ef00549ac
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 3d178fb356a5fa048f5f8c612e5b264d4de47e6e477a590bdc0c353bbd4ebc0b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 8F01C0719001158BCB05FBA8C845AAE7B73AF84724F14030EF811AB3D2CF749E40CBA6
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __EH_prolog3.LIBCMT ref: 0068ADDE
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 0068ADE9
                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 0068AE57
                                                                                                                                                                                                                                    • Part of subcall function 0068ACAA: std::locale::_Locimp::_Locimp.LIBCPMT ref: 0068ACC2
                                                                                                                                                                                                                                  • std::locale::_Setgloballocale.LIBCPMT ref: 0068AE04
                                                                                                                                                                                                                                  • _Yarn.LIBCPMT ref: 0068AE1A
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1088826258-0
                                                                                                                                                                                                                                  • Opcode ID: 2e4ea5b016fe7f95b2ce9d3a24107a39da95dce96af48b24e0b570c08f33ffaf
                                                                                                                                                                                                                                  • Instruction ID: 321c54229529fbc3224606776cfdbaad3af27fb87f7ae40927da0213732e3aa1
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2e4ea5b016fe7f95b2ce9d3a24107a39da95dce96af48b24e0b570c08f33ffaf
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 0201B1B56002219BDB05FF60D85557D3B63FF88760B04121EE80157381CF386E82CB8A
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: _strlen
                                                                                                                                                                                                                                  • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                  • API String ID: 4218353326-1866435925
                                                                                                                                                                                                                                  • Opcode ID: a959a010956462db0a0a7a10acb9d3028c15297ae420c78081eff7c130c495ec
                                                                                                                                                                                                                                  • Instruction ID: 4cef089ed46c4e4887fecfcd01f3eedc3987babfd7d8a6aa6aeafa8c97f91156
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a959a010956462db0a0a7a10acb9d3028c15297ae420c78081eff7c130c495ec
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3AF16E75A002188FCB14DF68C494BADBBF6FF89324F194269E815AB391D734AD46CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                  • String ID: G$glhm$kdge
                                                                                                                                                                                                                                  • API String ID: 3664257935-3790318392
                                                                                                                                                                                                                                  • Opcode ID: efda84222cddbdac5fe667d835128501f3c90b1fd491eb25eb067e342f112da9
                                                                                                                                                                                                                                  • Instruction ID: bfd15d46e1ac39dd06e1a04889429419f0e65eafd70abaf615cf56b171db5900
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: efda84222cddbdac5fe667d835128501f3c90b1fd491eb25eb067e342f112da9
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C451267060C3919FE311CB25D850B6BBFD0EFA6300F14486DF5C5AB392D2B98805CB56
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • Concurrency::details::_Release_chore.LIBCPMT ref: 00687526
                                                                                                                                                                                                                                  • ___std_exception_copy.LIBVCRUNTIME ref: 00687561
                                                                                                                                                                                                                                    • Part of subcall function 0068AF37: CreateThreadpoolWork.KERNEL32(0068B060,00688A2A,00000000), ref: 0068AF46
                                                                                                                                                                                                                                    • Part of subcall function 0068AF37: Concurrency::details::_Reschedule_chore.LIBCPMT ref: 0068AF53
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Concurrency::details::_$CreateRelease_choreReschedule_choreThreadpoolWork___std_exception_copy
                                                                                                                                                                                                                                  • String ID: Fail to schedule the chore!$G.k
                                                                                                                                                                                                                                  • API String ID: 3683891980-46482813
                                                                                                                                                                                                                                  • Opcode ID: 5d5b22349ca31442e0c72373fc85e2dc4ad8be217d40b496b56b7403a3e87618
                                                                                                                                                                                                                                  • Instruction ID: 77b8fe53e463edac1b6497c39ff1ddffed357821e2b2ff618a016c0e0487ac10
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 5d5b22349ca31442e0c72373fc85e2dc4ad8be217d40b496b56b7403a3e87618
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: A9519DB09012099FDF00EF94D844BEEBBB6FF08324F144229E8156B391E775AA45CF91
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Lockit::_Lockit.LIBCPMT ref: 00683EC6
                                                                                                                                                                                                                                  • std::_Lockit::~_Lockit.LIBCPMT ref: 00684002
                                                                                                                                                                                                                                    • Part of subcall function 0068ABC5: _Yarn.LIBCPMT ref: 0068ABE5
                                                                                                                                                                                                                                    • Part of subcall function 0068ABC5: _Yarn.LIBCPMT ref: 0068AC09
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LockitYarnstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                  • String ID: bad locale name$|=he.k
                                                                                                                                                                                                                                  • API String ID: 2070049627-16793672
                                                                                                                                                                                                                                  • Opcode ID: ea887715050961610347b342675bb3e872492225aa900599b9d4300562bb569a
                                                                                                                                                                                                                                  • Instruction ID: 06ffdb7653d89f8e0b6382fe79e62e33e3392ffa367647090a181f93ad30a390
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: ea887715050961610347b342675bb3e872492225aa900599b9d4300562bb569a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B2417EF0A007559BEB10EF69C805B57BAF9BF04714F04422DE40997B80E77AE518CBE5
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 004248C1
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                  • String ID: ha$ha$q
                                                                                                                                                                                                                                  • API String ID: 237503144-2525095540
                                                                                                                                                                                                                                  • Opcode ID: 2afdf2c7a496911d1016a4b7ad03343ecd8edc0553639cf8e445061b07e4d96e
                                                                                                                                                                                                                                  • Instruction ID: c658e200b3172b2c4a4d6f089079a709458a382cdb7082564cb6dc42ecfb3a23
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 2afdf2c7a496911d1016a4b7ad03343ecd8edc0553639cf8e445061b07e4d96e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: B731D575A00211CFDB10CF98D881BAE7BB1FF49714F158079E914AF396DB75D8028B95
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • std::_Ref_count_base::_Decref.LIBCPMT ref: 0068B809
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: DecrefRef_count_base::_std::_
                                                                                                                                                                                                                                  • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                  • API String ID: 1456557076-2671469338
                                                                                                                                                                                                                                  • Opcode ID: b48fba0421a574752c9ca8fcc82772a960f46d966d536019475a62370d415065
                                                                                                                                                                                                                                  • Instruction ID: a53bafe7f90543395467c8bb048b88bae8d2e248406e6474175c27bfef79a9a9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b48fba0421a574752c9ca8fcc82772a960f46d966d536019475a62370d415065
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2F21F275800705DFCF28BF94D855AA9B7AEEF44720F18671EE4118BB90DB34AA41CB80
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,?,?,?,0068253A,?,?,00000000), ref: 0068F129
                                                                                                                                                                                                                                  • GetExitCodeThread.KERNEL32(?,00000000,?,?,0068253A,?,?,00000000), ref: 0068F142
                                                                                                                                                                                                                                  • CloseHandle.KERNEL32(?,?,?,0068253A,?,?,00000000), ref: 0068F154
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CloseCodeExitHandleObjectSingleThreadWait
                                                                                                                                                                                                                                  • String ID: :%h
                                                                                                                                                                                                                                  • API String ID: 2551024706-2099740889
                                                                                                                                                                                                                                  • Opcode ID: a71c8f3fc668cab8eaaca4a9c03955a97e97a77c0603fbf147af09de836b119e
                                                                                                                                                                                                                                  • Instruction ID: 04839873da09fb3c2df341c1de517da61c4fbf7add39f44a0512808b09658d76
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a71c8f3fc668cab8eaaca4a9c03955a97e97a77c0603fbf147af09de836b119e
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 77F08271644114EFDF109F24DC09A9A3B66EF01770F240320F962EA2E0E734DE418780
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Yarn
                                                                                                                                                                                                                                  • String ID: e.k$|=he.k
                                                                                                                                                                                                                                  • API String ID: 1767336200-1824295239
                                                                                                                                                                                                                                  • Opcode ID: d4d72012ef84ef28d0ae3580cc70d5f105b7c53834d4c8a114f7b4e45461b3fc
                                                                                                                                                                                                                                  • Instruction ID: c03f3193ad58e415d0c81014faa00c1ef0bc1b4a689aad58552ee2ff7187d1b9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: d4d72012ef84ef28d0ae3580cc70d5f105b7c53834d4c8a114f7b4e45461b3fc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 64E030323082006BFB487AA5AC52BA677DECB04760F10052EFD0A8B5C1ED10AC404669
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,006A69DC,00000000,?,006BD2B0,?,?,?,006A6913,00000004,InitializeCriticalSectionEx,006B0D34,006B0D3C), ref: 006A694D
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,006A69DC,00000000,?,006BD2B0,?,?,?,006A6913,00000004,InitializeCriticalSectionEx,006B0D34,006B0D3C,00000000,?,0069BBBC), ref: 006A6957
                                                                                                                                                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 006A697F
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                  • String ID: api-ms-
                                                                                                                                                                                                                                  • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                  • Opcode ID: fcd425d64250035cc939e1a86b6702a787bc4a9577496e223476e4000e84c7c4
                                                                                                                                                                                                                                  • Instruction ID: e87478f77716c67da214a560fd2044c156118c1ce40aad6a97f8e1a985f02429
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: fcd425d64250035cc939e1a86b6702a787bc4a9577496e223476e4000e84c7c4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 5DE01AB0780209BAEF212B65EC06BAD3A57AF41B95F180520F94CA85E1DBB5EC909E44
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 006A4001
                                                                                                                                                                                                                                    • Part of subcall function 0069C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0069D895,?,00000000,-00000008), ref: 0069C082
                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 006A4253
                                                                                                                                                                                                                                  • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 006A4299
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 006A433C
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2112829910-0
                                                                                                                                                                                                                                  • Opcode ID: 42251e8c1cc85592199778781441d23d15d8f930156a01f8b95aeab0660d7925
                                                                                                                                                                                                                                  • Instruction ID: 98720b08ca6f45e99159b726bfe4c3648a409e30e4cb0862363582c60da2ad52
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 42251e8c1cc85592199778781441d23d15d8f930156a01f8b95aeab0660d7925
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C1D159B5D002589FCF14DFA9C880AEDBBB6EF49314F24416AE516EB351DA70AD41CF50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: AdjustPointer
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1740715915-0
                                                                                                                                                                                                                                  • Opcode ID: 34868931edc41cf8f9c81f34572da9490c91f5a3cada2aee1edda016c23d6d3b
                                                                                                                                                                                                                                  • Instruction ID: 2f261c7b72bf5ef8b31c1a0cc7e6c1daab688e86324748494c29dbe75385cc0a
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 34868931edc41cf8f9c81f34572da9490c91f5a3cada2aee1edda016c23d6d3b
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: AD51D271A04612AFEF29DF54EA91BBA73AAEF00710F14512DED0647A91D731ED81CB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 006872C5
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 00687395
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 006873A3
                                                                                                                                                                                                                                  • std::_Throw_Cpp_error.LIBCPMT ref: 006873B1
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Cpp_errorThrow_std::_$CurrentThread
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2261580123-0
                                                                                                                                                                                                                                  • Opcode ID: 6ec4cf4c567456c875c67ebe15083b3b6dfffac9e60faedf29222013d11e1579
                                                                                                                                                                                                                                  • Instruction ID: 16816499fc1a60850bdac0ac79829974ecb21186fa6288ffcad4455d28fc287e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6ec4cf4c567456c875c67ebe15083b3b6dfffac9e60faedf29222013d11e1579
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2B41E4B1A00705CBDB20FB64C8417AAB7A6FF44320F28473DE81657791EB35E811CB92
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0069C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0069D895,?,00000000,-00000008), ref: 0069C082
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 006A1E2A
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 006A1E31
                                                                                                                                                                                                                                  • GetLastError.KERNEL32 ref: 006A1E6B
                                                                                                                                                                                                                                  • __dosmaperr.LIBCMT ref: 006A1E72
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 1913693674-0
                                                                                                                                                                                                                                  • Opcode ID: 670a365a451a4562b430942a3a6f27038f32d0986e8d635ac6d87f81756038fa
                                                                                                                                                                                                                                  • Instruction ID: 7b9e40f85e822c387f813fc38be561abf8099514f76f81929d3ce24ce7e7e7c6
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 670a365a451a4562b430942a3a6f27038f32d0986e8d635ac6d87f81756038fa
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: D7219D72604215AF9B20BFA588819ABB7AFFF03364B10851DFC199B651D731EC418BA0
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID:
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID:
                                                                                                                                                                                                                                  • Opcode ID: 1f246b1a6daa18f2edcf346e74f283d5192968450e549977084df34df4c3bdbc
                                                                                                                                                                                                                                  • Instruction ID: 88627a5d1f6e2680ea14a206f80beb107942a6607dbeca4e7b065db771f1f5db
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 1f246b1a6daa18f2edcf346e74f283d5192968450e549977084df34df4c3bdbc
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C9218B7220420BBF9FA0AF658CA19AA77AFFF40364B104519F85997A51EB31EC5187A0
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 006A31C6
                                                                                                                                                                                                                                    • Part of subcall function 0069C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0069D895,?,00000000,-00000008), ref: 0069C082
                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006A31FE
                                                                                                                                                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 006A321E
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 158306478-0
                                                                                                                                                                                                                                  • Opcode ID: a7c22747ab1caa1acb84631e8b6b9c73abc41611557f6886422ad4627d62439d
                                                                                                                                                                                                                                  • Instruction ID: 2bbac7a3adb8a0600897b38164167ddaac4f4fa4ebe04c6a278b7ee7e0b02cd4
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: a7c22747ab1caa1acb84631e8b6b9c73abc41611557f6886422ad4627d62439d
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 3D11C0F25011297EAB2137B5AD8ADBF6E5EDEC63947100129FA0191201FF68DF418AB9
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,006AA2EF,00000000,00000001,00000000,?,?,006A4390,?,00000000,00000000), ref: 006AADB7
                                                                                                                                                                                                                                  • GetLastError.KERNEL32(?,006AA2EF,00000000,00000001,00000000,?,?,006A4390,?,00000000,00000000,?,?,?,006A3CD6,00000000), ref: 006AADC3
                                                                                                                                                                                                                                    • Part of subcall function 006AAE20: CloseHandle.KERNEL32(FFFFFFFE,006AADD3,?,006AA2EF,00000000,00000001,00000000,?,?,006A4390,?,00000000,00000000,?,?), ref: 006AAE30
                                                                                                                                                                                                                                  • ___initconout.LIBCMT ref: 006AADD3
                                                                                                                                                                                                                                    • Part of subcall function 006AADF5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,006AAD91,006AA2DC,?,?,006A4390,?,00000000,00000000,?), ref: 006AAE08
                                                                                                                                                                                                                                  • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,006AA2EF,00000000,00000001,00000000,?,?,006A4390,?,00000000,00000000,?), ref: 006AADE8
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2744216297-0
                                                                                                                                                                                                                                  • Opcode ID: 438fc015b7c7b8a14ddeb1fb181d49f8cf9da16ed6c40f1ea6d69b3e45751be4
                                                                                                                                                                                                                                  • Instruction ID: 63848fcf46b41b83aa06ffbaadd6d587723887e28e5957eb264db37a4c8617ce
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 438fc015b7c7b8a14ddeb1fb181d49f8cf9da16ed6c40f1ea6d69b3e45751be4
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 92F0F836500119BBCFA22FD5DC0899A3E27FF097A1B004116FA0886130DB328DA0EB95
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00690507
                                                                                                                                                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 00690516
                                                                                                                                                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 0069051F
                                                                                                                                                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 0069052C
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 2933794660-0
                                                                                                                                                                                                                                  • Opcode ID: 04aed90e344db90d6ce28913c236bfe7d0cf3c5a8e4692429a1e64a16cf915a5
                                                                                                                                                                                                                                  • Instruction ID: 41c111f34bd3c85b248df350fec01da2bb5853a232a5eade05da7b96b41a095d
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 04aed90e344db90d6ce28913c236bfe7d0cf3c5a8e4692429a1e64a16cf915a5
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EAF062B5D1020DEBCB00DFB4DA4999EBBF5FF1C200B915A95E412E7110EB34AB849B50
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0069B893,?,?,00000000,00000000,00000000,?), ref: 0069B9B7
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: EncodePointer
                                                                                                                                                                                                                                  • String ID: MOC$RCC
                                                                                                                                                                                                                                  • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                  • Opcode ID: dd30e4f3f3088ff775d361c1829997e4293b264614a016e8c3be4769a711a93a
                                                                                                                                                                                                                                  • Instruction ID: 50a9343364eb25a4da60ac6fc0f7ee29a58fb0cccf97499fadd6164a00a174da
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: dd30e4f3f3088ff775d361c1829997e4293b264614a016e8c3be4769a711a93a
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 7A418732900209AFCF15DF98DE81AEEBBBAFF48310F189199FA14A7611D3359950DB90
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • CoInitializeEx.OLE32(00000000,00000002), ref: 0040C5BA
                                                                                                                                                                                                                                  • CoInitializeEx.OLE32(00000000,00000002), ref: 0040C6FF
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: Initialize
                                                                                                                                                                                                                                  • String ID: E)ov
                                                                                                                                                                                                                                  • API String ID: 2538663250-3776031005
                                                                                                                                                                                                                                  • Opcode ID: e7a95b8e5ff17603cc907fcbc2df53191815e2a062ed42e83665db1e0f35c6a2
                                                                                                                                                                                                                                  • Instruction ID: 7eb1427ce90a185cc1fa67b5dec7511066f0963e0e52bfde8587bb9a189e8e04
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: e7a95b8e5ff17603cc907fcbc2df53191815e2a062ed42e83665db1e0f35c6a2
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 6941C8B4C10B40AFD370EF39990B7137EB4AB06250F504B1DF9EA866D4E631A4198BD7
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: MetricsSystem
                                                                                                                                                                                                                                  • String ID:
                                                                                                                                                                                                                                  • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                                  • Opcode ID: 66b7d6ddbbaea78e25287b155da9d8360f6552616883599e2b0a62f41b2dcca0
                                                                                                                                                                                                                                  • Instruction ID: 01f348f677623f89764fea340cc94f5095fd4e31d5590f1ad9612ee75e4100da
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 66b7d6ddbbaea78e25287b155da9d8360f6552616883599e2b0a62f41b2dcca0
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E05172B4D142089FCB40EFACD98569DBBF0BB88300F11852AE498E7310D774A984CF96
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ___except_validate_context_record.LIBVCRUNTIME ref: 0069B475
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                  • String ID: csm$csm
                                                                                                                                                                                                                                  • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                                  • Opcode ID: b7ab4f45f5a473a7e1236f5588808cc2c6a22f0525b7873faa4203494b70eb52
                                                                                                                                                                                                                                  • Instruction ID: fef3d03be9db50e4387c985fee6b57531054053ff89a8c2588acf5355d3fa079
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b7ab4f45f5a473a7e1236f5588808cc2c6a22f0525b7873faa4203494b70eb52
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 2231FB71400219EBCF269F50EE448FE7BAFFF08715B19565AF8444A622C336DD61EB81
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                  • String ID: -!B$tidc
                                                                                                                                                                                                                                  • API String ID: 3664257935-476040656
                                                                                                                                                                                                                                  • Opcode ID: 57dd9652ca8a2e1dfdf703eb478245f04d1e764e2e6b3a4a6fe835d72092e874
                                                                                                                                                                                                                                  • Instruction ID: 0cb94904c914ad7ae8bd8e1ac9fe588995fa1e3a88885b05c0f925f6698cc2a9
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 57dd9652ca8a2e1dfdf703eb478245f04d1e764e2e6b3a4a6fe835d72092e874
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E321F17420C3918AD7218F39D8507EBBBE6ABE6304F94885ED0C8C7292DA798506C716
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • __alloca_probe_16.LIBCMT ref: 0068B8B9
                                                                                                                                                                                                                                  • RaiseException.KERNEL32(?,?,?,?,?), ref: 0068B8DE
                                                                                                                                                                                                                                    • Part of subcall function 0069060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,0068F354,00000000,?,?,?,0068F354,00683D4A,006B759C,00683D4A), ref: 0069066D
                                                                                                                                                                                                                                    • Part of subcall function 00698353: IsProcessorFeaturePresent.KERNEL32(00000017,0069378B,?,?,?,?,00000000,?,?,?,0068B5AC,0068B4E0,00000000,?,?,0068B4E0), ref: 0069836F
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionRaise$FeaturePresentProcessor__alloca_probe_16
                                                                                                                                                                                                                                  • String ID: csm
                                                                                                                                                                                                                                  • API String ID: 1924019822-1018135373
                                                                                                                                                                                                                                  • Opcode ID: 6207fce0bb96614bf18c4ad80f35550f020be9223b4e6df50c3e325c2d93c758
                                                                                                                                                                                                                                  • Instruction ID: 1cf114474667a9606720464f53d54703578ff2c0a8c7bc5200ecd74e7996c5e2
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 6207fce0bb96614bf18c4ad80f35550f020be9223b4e6df50c3e325c2d93c758
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: E7218E71D00218EBCF24EF99D845AEEB7BEEF45710F18161AE505AB350DB70AD45CB81
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712103831.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: FreeLibrary
                                                                                                                                                                                                                                  • String ID: -!B$tidc
                                                                                                                                                                                                                                  • API String ID: 3664257935-476040656
                                                                                                                                                                                                                                  • Opcode ID: 162db42e1e998b1f12c2b9f51427277601aaff401d5d9aca3582506ac13c7d85
                                                                                                                                                                                                                                  • Instruction ID: 36f598f07a78be95229329e16d831615469c789e38aad443987067daf5129e6e
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 162db42e1e998b1f12c2b9f51427277601aaff401d5d9aca3582506ac13c7d85
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: 331136756083908BD720CF35E8407ABBBE6ABD6304F84846ED0C8C7261DF398405C706
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                  • ___std_exception_copy.LIBVCRUNTIME ref: 00682673
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ___std_exception_copy
                                                                                                                                                                                                                                  • String ID: bad array new length$ios_base::badbit set
                                                                                                                                                                                                                                  • API String ID: 2659868963-1158432155
                                                                                                                                                                                                                                  • Opcode ID: 84325f42585bb25233049c26adf082c55df3b2a6f662afa657a8e6326bae2154
                                                                                                                                                                                                                                  • Instruction ID: e9692b06271d0248eeb455a1d42bfc02e94b95b44157e000ccba95dcf4f9a755
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: 84325f42585bb25233049c26adf082c55df3b2a6f662afa657a8e6326bae2154
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: C101DFF2608301AFDB04EF28D856A5A7BEAEF04318F01891DF4598B741E375EC88CB85
                                                                                                                                                                                                                                  APIs
                                                                                                                                                                                                                                    • Part of subcall function 0069060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,0068F354,00000000,?,?,?,0068F354,00683D4A,006B759C,00683D4A), ref: 0069066D
                                                                                                                                                                                                                                  • ___std_exception_copy.LIBVCRUNTIME ref: 00682673
                                                                                                                                                                                                                                  Strings
                                                                                                                                                                                                                                  Memory Dump Source
                                                                                                                                                                                                                                  • Source File: 00000002.00000002.1712244672.0000000000681000.00000020.00000001.01000000.00000003.sdmp, Offset: 00680000, based on PE: true
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712153087.0000000000680000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712270369.00000000006AD000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712287578.00000000006BA000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712303694.00000000006BF000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712318664.00000000006C2000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  • Associated: 00000002.00000002.1712354952.000000000070F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                  • Snapshot File: hcaresult_2_2_680000_Installer.jbxd
                                                                                                                                                                                                                                  Similarity
                                                                                                                                                                                                                                  • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                  • String ID: bad array new length$ios_base::badbit set
                                                                                                                                                                                                                                  • API String ID: 3109751735-1158432155
                                                                                                                                                                                                                                  • Opcode ID: b9b17e0d463381ca0204d4cef0e9354cad33a582faab9046f1da8418370556c7
                                                                                                                                                                                                                                  • Instruction ID: 01191e621ed7806173ffd132fb04fc269abd6ca53d18be470bcfdcc832bd70b3
                                                                                                                                                                                                                                  • Opcode Fuzzy Hash: b9b17e0d463381ca0204d4cef0e9354cad33a582faab9046f1da8418370556c7
                                                                                                                                                                                                                                  • Instruction Fuzzy Hash: EDF0D4F1A14300ABE700AF18D845747BFE9EB55718F01881DF5999B701D3B5D844CB92