Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Aura.exe

Overview

General Information

Sample name:Aura.exe
Analysis ID:1581514
MD5:fd5fba5d5bef2952443b96241ffa5814
SHA1:c6613e363bec49bdf5eb98ccf0f4ee85615cad29
SHA256:08205d107a6b14818a12e3c8e30c3c7c3300e439359dfc0c99ed026815deca41
Tags:exeLummaStealersigneduser-ventoy
Infos:

Detection

LummaC
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Aura.exe (PID: 6788 cmdline: "C:\Users\user\Desktop\Aura.exe" MD5: FD5FBA5D5BEF2952443B96241FFA5814)
    • conhost.exe (PID: 6808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Aura.exe (PID: 6952 cmdline: "C:\Users\user\Desktop\Aura.exe" MD5: FD5FBA5D5BEF2952443B96241FFA5814)
    • Aura.exe (PID: 6988 cmdline: "C:\Users\user\Desktop\Aura.exe" MD5: FD5FBA5D5BEF2952443B96241FFA5814)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["inherineau.buzz", "appliacnesot.buzz", "screwamusresz.buzz", "hummskitnj.buzz", "prisonyfork.buzz", "scentniej.buzz", "cashfuzysao.buzz", "rebuildeso.buzz", "mindhandru.buzz"], "Build id": "BVnUqo--@hitok4111"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-27T23:44:06.239448+010020283713Unknown Traffic192.168.2.44973323.55.153.106443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-27T23:44:07.090017+010028586661Domain Observed Used for C2 Detected192.168.2.44973323.55.153.106443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://hummskitnj.buzz:443/apiAvira URL Cloud: Label: malware
    Source: 00000000.00000002.1701564038.0000000005192000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["inherineau.buzz", "appliacnesot.buzz", "screwamusresz.buzz", "hummskitnj.buzz", "prisonyfork.buzz", "scentniej.buzz", "cashfuzysao.buzz", "rebuildeso.buzz", "mindhandru.buzz"], "Build id": "BVnUqo--@hitok4111"}
    Source: Aura.exeJoe Sandbox ML: detected
    Source: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: hummskitnj.buzz
    Source: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: cashfuzysao.buzz
    Source: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: appliacnesot.buzz
    Source: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: screwamusresz.buzz
    Source: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: inherineau.buzz
    Source: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: scentniej.buzz
    Source: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: rebuildeso.buzz
    Source: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: prisonyfork.buzz
    Source: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: mindhandru.buzz
    Source: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
    Source: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
    Source: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: BVnUqo--@hitok4111
    Source: Aura.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49733 version: TLS 1.2
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_00911FE9 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00911FE9
    Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00911FE9 FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00911FE9
    Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00911F38 FindFirstFileExW,2_2_00911F38
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov ecx, eax3_2_0040B11D
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx]3_2_0043D929
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx]3_2_0043D357
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [eax], cl3_2_0041C051
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then lea ebx, dword ptr [eax+eax]3_2_0041C051
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042D05A
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx ebx, byte ptr [eax+edx]3_2_0041F0E0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp word ptr [edi+ebx+02h], 0000h3_2_0043F080
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_00435880
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042D0AE
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx eax, byte ptr [esp+esi]3_2_0043B910
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov word ptr [eax], cx3_2_004221E0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov word ptr [eax], cx3_2_004221E0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov ecx, eax3_2_004269E0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then jmp eax3_2_0043E1F4
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx ebp, byte ptr [esp+edi+0Ah]3_2_0041C980
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-67h]3_2_00425986
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx ebx, byte ptr [edx]3_2_0041B18C
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 4B1BF3DAh3_2_0041499B
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx edx, byte ptr [esp+edi]3_2_0041499B
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 0827F28Dh3_2_0041499B
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [ecx+esi*8], 37A3DD63h3_2_0041499B
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00429241
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], DA026237h3_2_00423257
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h3_2_0042AAE0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 4B1BF3DAh3_2_00438AE0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx esi, byte ptr [esp+edi+6ED1A348h]3_2_004382F0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp byte ptr [eax+edi+09h], 00000000h3_2_004382F0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [edx], bl3_2_004092A0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov ecx, eax3_2_004092A0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov edx, ecx3_2_0042B3C0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-3A8FE122h]3_2_00419BE0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h3_2_00419BE0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 11A82DE9h3_2_00419BE0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then jmp eax3_2_00428BFE
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx eax, word ptr [ebp+00h]3_2_00439459
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov eax, edx3_2_0040C404
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+000001F0h]3_2_00415C3B
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 344CE4E0h3_2_00415C3B
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00429241
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx edi, byte ptr [ebp+esi-2Ch]3_2_0043DCE7
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then jmp eax3_2_00424C80
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_2_0042A4B0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov word ptr [eax], cx3_2_00422540
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_0042CD4D
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov word ptr [edi], ax3_2_0040C551
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]3_2_00407500
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov edx, ecx3_2_00438D10
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 6E87DD67h3_2_00438D10
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [edx+edi*8], 31E2A9F4h3_2_00438D10
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then test eax, eax3_2_00438D10
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp edx, esi3_2_00438D10
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov ecx, eax3_2_0041B5DD
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov word ptr [esi], ax3_2_0041D5EC
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx ebx, bx3_2_0042459E
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp cl, 0000002Eh3_2_00426E50
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [edi], cl3_2_00426E50
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042C62D
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov word ptr [esi], ax3_2_0041D603
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042C62F
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov byte ptr [edi], al3_2_0042DE30
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-1Eh]3_2_004096A0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then mov edi, ecx3_2_0041BF5D
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+000001F0h]3_2_00415729
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+000001F0h]3_2_00415729
    Source: C:\Users\user\Desktop\Aura.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 344CE4E0h3_2_00415729

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.4:49733 -> 23.55.153.106:443
    Source: Malware configuration extractorURLs: inherineau.buzz
    Source: Malware configuration extractorURLs: appliacnesot.buzz
    Source: Malware configuration extractorURLs: screwamusresz.buzz
    Source: Malware configuration extractorURLs: hummskitnj.buzz
    Source: Malware configuration extractorURLs: prisonyfork.buzz
    Source: Malware configuration extractorURLs: scentniej.buzz
    Source: Malware configuration extractorURLs: cashfuzysao.buzz
    Source: Malware configuration extractorURLs: rebuildeso.buzz
    Source: Malware configuration extractorURLs: mindhandru.buzz
    Source: Joe Sandbox ViewIP Address: 23.55.153.106 23.55.153.106
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 23.55.153.106:443
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=53ecd6dd4a2e46ed5fcc15e1; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveFri, 27 Dec 2024 22:44:06 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: mindhandru.buzz
    Source: global trafficDNS traffic detected: DNS query: prisonyfork.buzz
    Source: global trafficDNS traffic detected: DNS query: rebuildeso.buzz
    Source: global trafficDNS traffic detected: DNS query: scentniej.buzz
    Source: global trafficDNS traffic detected: DNS query: inherineau.buzz
    Source: global trafficDNS traffic detected: DNS query: screwamusresz.buzz
    Source: global trafficDNS traffic detected: DNS query: appliacnesot.buzz
    Source: global trafficDNS traffic detected: DNS query: cashfuzysao.buzz
    Source: global trafficDNS traffic detected: DNS query: hummskitnj.buzz
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: Aura.exeString found in binary or memory: http://aia.entrust.net/ts1-chain256.cer01
    Source: Aura.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
    Source: Aura.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: Aura.exeString found in binary or memory: http://crl.entrust.net/2048ca.crl0
    Source: Aura.exeString found in binary or memory: http://crl.entrust.net/ts1ca.crl0
    Source: Aura.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
    Source: Aura.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: Aura.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
    Source: Aura.exeString found in binary or memory: http://ocsp.digicert.com0
    Source: Aura.exeString found in binary or memory: http://ocsp.digicert.com0A
    Source: Aura.exeString found in binary or memory: http://ocsp.entrust.net02
    Source: Aura.exeString found in binary or memory: http://ocsp.entrust.net03
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: Aura.exeString found in binary or memory: http://www.digicert.com/CPS0
    Source: Aura.exeString found in binary or memory: http://www.entrust.net/rpa03
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
    Source: Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: Aura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fast
    Source: Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRi
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
    Source: Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hummskitnj.buzz:443/api
    Source: Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
    Source: Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002ECD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EDA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900$
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com:443/profiles/76561199724331900
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: Aura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shopD
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: Aura.exeString found in binary or memory: https://www.entrust.net/rpa0
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49733 version: TLS 1.2
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00432C00 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,3_2_00432C00
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00432C00 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,3_2_00432C00
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_008F10000_2_008F1000
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_008FF5550_2_008FF555
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_009177920_2_00917792
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_00909CC00_2_00909CC0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_00915C5E0_2_00915C5E
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_00903FB20_2_00903FB2
    Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_008F10002_2_008F1000
    Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_008FF5552_2_008FF555
    Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_009177922_2_00917792
    Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00909CC02_2_00909CC0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00915C5E2_2_00915C5E
    Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00903FB22_2_00903FB2
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0040B11D3_2_0040B11D
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004086803_2_00408680
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0041C0513_2_0041C051
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0042F8563_2_0042F856
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004380003_2_00438000
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004038C03_2_004038C0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004058D03_2_004058D0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004260E03_2_004260E0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004288823_2_00428882
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0041E0803_2_0041E080
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004120A03_2_004120A0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004210B03_2_004210B0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0042C8BC3_2_0042C8BC
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0042BF5D3_2_0042BF5D
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004189683_2_00418968
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0043E9703_2_0043E970
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0043B9103_2_0043B910
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004471CB3_2_004471CB
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004269E03_2_004269E0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0040E1FA3_2_0040E1FA
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0041C9803_2_0041C980
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0041499B3_2_0041499B
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004089A03_2_004089A0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0041D9A03_2_0041D9A0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0043F1A03_2_0043F1A0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004219B03_2_004219B0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004292413_2_00429241
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00432A403_2_00432A40
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0040AA503_2_0040AA50
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004232573_2_00423257
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004042703_2_00404270
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004242003_2_00424200
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0043EA203_2_0043EA20
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004152303_2_00415230
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004382F03_2_004382F0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004062903_2_00406290
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004092A03_2_004092A0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0042D2B33_2_0042D2B3
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0043EAB03_2_0043EAB0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0042DB4C3_2_0042DB4C
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00402B203_2_00402B20
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0043FB303_2_0043FB30
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00419BE03_2_00419BE0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00429BE13_2_00429BE1
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0040FB823_2_0040FB82
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00404BA03_2_00404BA0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0041E3A03_2_0041E3A0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004394593_2_00439459
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004244603_2_00424460
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0042846C3_2_0042846C
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0043BC303_2_0043BC30
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00415C3B3_2_00415C3B
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00422C3F3_2_00422C3F
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0043F4C03_2_0043F4C0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004292413_2_00429241
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0043B4D03_2_0043B4D0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00427CD53_2_00427CD5
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0043DCE73_2_0043DCE7
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004114803_2_00411480
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0041DC803_2_0041DC80
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00427C8F3_2_00427C8F
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004225403_2_00422540
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0042A5503_2_0042A550
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00411D743_2_00411D74
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00423D783_2_00423D78
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004075003_2_00407500
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00438D103_2_00438D10
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0041ADD03_2_0041ADD0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0041E5E03_2_0041E5E0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00418D9F3_2_00418D9F
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00436DBA3_2_00436DBA
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0042EE4B3_2_0042EE4B
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00426E503_2_00426E50
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0040EE603_2_0040EE60
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0043EE603_2_0043EE60
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004246003_2_00424600
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00428E343_2_00428E34
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00402EC03_2_00402EC0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004376E03_2_004376E0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004096A03_2_004096A0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004167453_2_00416745
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0042CF463_2_0042CF46
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0042BF5D3_2_0042BF5D
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0043E7003_2_0043E700
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004067203_2_00406720
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00408F203_2_00408F20
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004157293_2_00415729
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0043F7C03_2_0043F7C0
    Source: C:\Users\user\Desktop\Aura.exeCode function: String function: 009080F8 appears 42 times
    Source: C:\Users\user\Desktop\Aura.exeCode function: String function: 008FFA60 appears 100 times
    Source: C:\Users\user\Desktop\Aura.exeCode function: String function: 00900730 appears 38 times
    Source: C:\Users\user\Desktop\Aura.exeCode function: String function: 008FFAE4 appears 34 times
    Source: C:\Users\user\Desktop\Aura.exeCode function: String function: 00414510 appears 76 times
    Source: C:\Users\user\Desktop\Aura.exeCode function: String function: 0090CFD6 appears 40 times
    Source: C:\Users\user\Desktop\Aura.exeCode function: String function: 00408060 appears 46 times
    Source: Aura.exeStatic PE information: invalid certificate
    Source: Aura.exe, 00000000.00000000.1693100355.000000000097E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Aura.exe
    Source: Aura.exe, 00000000.00000002.1701564038.0000000005192000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Aura.exe
    Source: Aura.exe, 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Aura.exe
    Source: Aura.exe, 00000003.00000000.1700837550.000000000097E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Aura.exe
    Source: Aura.exe, 00000003.00000003.1701067407.00000000049B1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Aura.exe
    Source: Aura.exeBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Aura.exe
    Source: Aura.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: Aura.exeStatic PE information: Section: .bss ZLIB complexity 1.0003282289933444
    Source: classification engineClassification label: mal96.troj.evad.winEXE@6/1@10/1
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00432000 CoCreateInstance,3_2_00432000
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6808:120:WilError_03
    Source: Aura.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\Aura.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeFile read: C:\Users\user\Desktop\Aura.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\Aura.exe "C:\Users\user\Desktop\Aura.exe"
    Source: C:\Users\user\Desktop\Aura.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\Aura.exeProcess created: C:\Users\user\Desktop\Aura.exe "C:\Users\user\Desktop\Aura.exe"
    Source: C:\Users\user\Desktop\Aura.exeProcess created: C:\Users\user\Desktop\Aura.exe "C:\Users\user\Desktop\Aura.exe"
    Source: C:\Users\user\Desktop\Aura.exeProcess created: C:\Users\user\Desktop\Aura.exe "C:\Users\user\Desktop\Aura.exe"Jump to behavior
    Source: C:\Users\user\Desktop\Aura.exeProcess created: C:\Users\user\Desktop\Aura.exe "C:\Users\user\Desktop\Aura.exe"Jump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeSection loaded: dpapi.dllJump to behavior
    Source: Aura.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: Aura.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: Aura.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: Aura.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: Aura.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: Aura.exeStatic PE information: real checksum: 0x899e8 should be: 0x932d7
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_008FFB83 push ecx; ret 0_2_008FFB96
    Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_008FFB83 push ecx; ret 2_2_008FFB96
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0043B870 push eax; mov dword ptr [esp], 68696A6Bh3_2_0043B87E
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0044289D pushfd ; ret 3_2_0044289E
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00444918 push cs; iretd 3_2_0044491F
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_004471CB push ds; retf 3_2_004476AE
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00447AB0 push E0669587h; iretd 3_2_00447AB5
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00444CF4 push esp; ret 3_2_00444CF9
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_00444ED1 push edi; ret 3_2_00444ED3
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0043E6B0 push eax; mov dword ptr [esp], AFAEAD9Ch3_2_0043E6B1
    Source: C:\Users\user\Desktop\Aura.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-22756
    Source: C:\Users\user\Desktop\Aura.exe TID: 7028Thread sleep time: -90000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_00911FE9 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00911FE9
    Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00911FE9 FindFirstFileExW,FindNextFileW,FindClose,FindClose,2_2_00911FE9
    Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00911F38 FindFirstFileExW,2_2_00911F38
    Source: Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EAD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: C:\Users\user\Desktop\Aura.exeCode function: 3_2_0043CFA0 LdrInitializeThunk,3_2_0043CFA0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_008FF8E9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_008FF8E9
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_0092A19E mov edi, dword ptr fs:[00000030h]0_2_0092A19E
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_008F1FB0 mov edi, dword ptr fs:[00000030h]0_2_008F1FB0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_008F1FB0 mov edi, dword ptr fs:[00000030h]2_2_008F1FB0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_0090D8E0 GetProcessHeap,0_2_0090D8E0
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_008FF52D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_008FF52D
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_008FF8DD SetUnhandledExceptionFilter,0_2_008FF8DD
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_008FF8E9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_008FF8E9
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_00907E30 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00907E30
    Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_008FF52D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_008FF52D
    Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_008FF8DD SetUnhandledExceptionFilter,2_2_008FF8DD
    Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_008FF8E9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_008FF8E9
    Source: C:\Users\user\Desktop\Aura.exeCode function: 2_2_00907E30 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00907E30

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_0092A19E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,TerminateProcess,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_0092A19E
    Source: C:\Users\user\Desktop\Aura.exeMemory written: C:\Users\user\Desktop\Aura.exe base: 400000 value starts with: 4D5AJump to behavior
    Source: Aura.exe, 00000000.00000002.1701564038.0000000005192000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: hummskitnj.buzz
    Source: Aura.exe, 00000000.00000002.1701564038.0000000005192000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cashfuzysao.buzz
    Source: Aura.exe, 00000000.00000002.1701564038.0000000005192000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: appliacnesot.buzz
    Source: Aura.exe, 00000000.00000002.1701564038.0000000005192000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: screwamusresz.buzz
    Source: Aura.exe, 00000000.00000002.1701564038.0000000005192000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: inherineau.buzz
    Source: Aura.exe, 00000000.00000002.1701564038.0000000005192000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: scentniej.buzz
    Source: Aura.exe, 00000000.00000002.1701564038.0000000005192000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rebuildeso.buzz
    Source: Aura.exe, 00000000.00000002.1701564038.0000000005192000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: prisonyfork.buzz
    Source: Aura.exe, 00000000.00000002.1701564038.0000000005192000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: mindhandru.buzz
    Source: C:\Users\user\Desktop\Aura.exeProcess created: C:\Users\user\Desktop\Aura.exe "C:\Users\user\Desktop\Aura.exe"Jump to behavior
    Source: C:\Users\user\Desktop\Aura.exeProcess created: C:\Users\user\Desktop\Aura.exe "C:\Users\user\Desktop\Aura.exe"Jump to behavior
    Source: C:\Users\user\Desktop\Aura.exeCode function: EnumSystemLocalesW,0_2_0090D1BD
    Source: C:\Users\user\Desktop\Aura.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00911287
    Source: C:\Users\user\Desktop\Aura.exeCode function: EnumSystemLocalesW,0_2_009114D8
    Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00911580
    Source: C:\Users\user\Desktop\Aura.exeCode function: EnumSystemLocalesW,0_2_009117D3
    Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,0_2_00911840
    Source: C:\Users\user\Desktop\Aura.exeCode function: EnumSystemLocalesW,0_2_00911915
    Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,0_2_00911960
    Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00911A07
    Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,0_2_00911B0D
    Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,0_2_0090CC15
    Source: C:\Users\user\Desktop\Aura.exeCode function: EnumSystemLocalesW,2_2_0090D1BD
    Source: C:\Users\user\Desktop\Aura.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_00911287
    Source: C:\Users\user\Desktop\Aura.exeCode function: EnumSystemLocalesW,2_2_009114D8
    Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,2_2_00911580
    Source: C:\Users\user\Desktop\Aura.exeCode function: EnumSystemLocalesW,2_2_009117D3
    Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,2_2_00911840
    Source: C:\Users\user\Desktop\Aura.exeCode function: EnumSystemLocalesW,2_2_00911915
    Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,2_2_00911960
    Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_00911A07
    Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,2_2_00911B0D
    Source: C:\Users\user\Desktop\Aura.exeCode function: GetLocaleInfoW,2_2_0090CC15
    Source: C:\Users\user\Desktop\Aura.exeCode function: 0_2_009000B4 GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,GetSystemTimeAsFileTime,0_2_009000B4
    Source: C:\Users\user\Desktop\Aura.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Native API
    1
    DLL Side-Loading
    211
    Process Injection
    1
    Virtualization/Sandbox Evasion
    OS Credential Dumping1
    System Time Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    PowerShell
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    211
    Process Injection
    LSASS Memory21
    Security Software Discovery
    Remote Desktop Protocol2
    Clipboard Data
    1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager1
    Virtualization/Sandbox Evasion
    SMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
    Obfuscated Files or Information
    NTDS1
    File and Directory Discovery
    Distributed Component Object ModelInput Capture113
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
    Software Packing
    LSA Secrets13
    System Information Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    Aura.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://hummskitnj.buzz:443/api100%Avira URL Cloudmalware
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    23.55.153.106
    truefalse
      high
      cashfuzysao.buzz
      unknown
      unknowntrue
        unknown
        scentniej.buzz
        unknown
        unknowntrue
          unknown
          inherineau.buzz
          unknown
          unknowntrue
            unknown
            prisonyfork.buzz
            unknown
            unknownfalse
              high
              rebuildeso.buzz
              unknown
              unknowntrue
                unknown
                appliacnesot.buzz
                unknown
                unknowntrue
                  unknown
                  hummskitnj.buzz
                  unknown
                  unknowntrue
                    unknown
                    mindhandru.buzz
                    unknown
                    unknownfalse
                      high
                      screwamusresz.buzz
                      unknown
                      unknowntrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        scentniej.buzzfalse
                          high
                          hummskitnj.buzzfalse
                            high
                            mindhandru.buzzfalse
                              high
                              https://steamcommunity.com/profiles/76561199724331900false
                                high
                                rebuildeso.buzzfalse
                                  high
                                  appliacnesot.buzzfalse
                                    high
                                    screwamusresz.buzzfalse
                                      high
                                      cashfuzysao.buzzfalse
                                        high
                                        inherineau.buzzfalse
                                          high
                                          prisonyfork.buzzfalse
                                            high
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://steamcommunity.com/my/wishlist/Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://player.vimeo.comAura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://ocsp.entrust.net03Aura.exefalse
                                                      high
                                                      https://steamcommunity.com/?subsection=broadcastsAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://ocsp.entrust.net02Aura.exefalse
                                                          high
                                                          https://help.steampowered.com/en/Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://steamcommunity.com/market/Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://store.steampowered.com/news/Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://steamcommunity.com/profiles/76561199724331900$Aura.exe, 00000003.00000002.1753667074.0000000002EDA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://store.steampowered.com/subscriber_agreement/Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.gstatic.cn/recaptcha/Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://store.steampowered.com/subscriber_agreement/Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://recaptcha.net/recaptcha/;Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://www.valvesoftware.com/legal.htmAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=enAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://steamcommunity.com/discussions/Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.youtube.comAura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.google.comAura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://store.steampowered.com/stats/Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://medal.tvAura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://broadcast.st.dl.eccdnx.comAura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&aAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://store.steampowered.com/steam_refunds/Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&aAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://s.ytimg.com;Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      http://crl.entrust.net/ts1ca.crl0Aura.exefalse
                                                                                                                        high
                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRiAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://steamcommunity.com/workshop/Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://login.steampowered.com/Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbAura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://store.steampowered.com/points/shopDAura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_cAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://store.steampowered.com/legal/Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://community.fastly.steamstatic.com/Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engliAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://steam.tv/Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=enAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    http://www.entrust.net/rpa03Aura.exefalse
                                                                                                                                                      high
                                                                                                                                                      http://store.steampowered.com/privacy_agreement/Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://steamcommunity.com:443/profiles/76561199724331900Aura.exe, 00000003.00000002.1753667074.0000000002EAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://store.steampowered.com/points/shop/Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://recaptcha.netAura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://aia.entrust.net/ts1-chain256.cer01Aura.exefalse
                                                                                                                                                                high
                                                                                                                                                                https://store.steampowered.com/Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://steamcommunity.comAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://sketchfab.comAura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://community.fastAura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://lv.queniujq.cnAura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://www.youtube.com/Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://127.0.0.1:27060Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://store.steampowered.com/privacy_agreement/Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://hummskitnj.buzz:443/apiAura.exe, 00000003.00000002.1753667074.0000000002EAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://www.google.com/recaptcha/Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://checkout.steampowered.com/Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://help.steampowered.com/Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://api.steampowered.com/Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                http://store.steampowered.com/account/cookiepreferences/Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://store.steampowered.com/mobileAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://steamcommunity.com/Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://crl.entrust.net/2048ca.crl0Aura.exefalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://store.steampowered.com/;Aura.exe, 00000003.00000002.1753800424.0000000002F07000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000002.1753667074.0000000002EF4000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753148965.0000000002F07000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://www.entrust.net/rpa0Aura.exefalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://store.steampowered.com/about/Aura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&lAura.exe, 00000003.00000003.1753116736.0000000002F43000.00000004.00000020.00020000.00000000.sdmp, Aura.exe, 00000003.00000003.1753116736.0000000002F3E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                  23.55.153.106
                                                                                                                                                                                                                  steamcommunity.comUnited States
                                                                                                                                                                                                                  20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                  Analysis ID:1581514
                                                                                                                                                                                                                  Start date and time:2024-12-27 23:43:07 +01:00
                                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                  Overall analysis duration:0h 2m 49s
                                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                  Number of analysed new started processes analysed:4
                                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                                  Sample name:Aura.exe
                                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                                  Classification:mal96.troj.evad.winEXE@6/1@10/1
                                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                                  • Successful, ratio: 66.7%
                                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                                  • Successful, ratio: 98%
                                                                                                                                                                                                                  • Number of executed functions: 39
                                                                                                                                                                                                                  • Number of non-executed functions: 157
                                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                                  • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                                  • Execution Graph export aborted for target Aura.exe, PID 6952 because there are no executed function
                                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                  • VT rate limit hit for: Aura.exe
                                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                                  17:44:02API Interceptor5x Sleep call for process: Aura.exe modified
                                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                  23.55.153.106Installer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                      w22319us3M.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                        T4qO1i2Jav.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                          FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                            FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                              k0ukcEH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                5uVReRlvME.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Remcos, StealcBrowse
                                                                                                                                                                                                                                  8WRONDszv4.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                                                                                                                                                    z3IxCpcpg4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                      steamcommunity.comInstaller.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      Installer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 104.121.10.34
                                                                                                                                                                                                                                      SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 104.102.49.254
                                                                                                                                                                                                                                      ForcesLangi.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 92.122.104.90
                                                                                                                                                                                                                                      Leside-.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 92.122.104.90
                                                                                                                                                                                                                                      Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 104.121.10.34
                                                                                                                                                                                                                                      Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      Vq50tK1Nx2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 104.121.10.34
                                                                                                                                                                                                                                      IzDjbVdHha.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 104.121.10.34
                                                                                                                                                                                                                                      T4qO1i2Jav.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                      AKAMAI-ASN1EUInstaller.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      w22319us3M.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      T4qO1i2Jav.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      grand-theft-auto-5-theme-1-installer_qb8W-j1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      • 184.85.182.130
                                                                                                                                                                                                                                      k0ukcEH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      5uVReRlvME.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Remcos, StealcBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      8WRONDszv4.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                      a0e9f5d64349fb13191bc781f81f42e1Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      New Upd v1.1.0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      WonderHack.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      Installer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      Installer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      NewSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      ForcesLangi.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      iviewers.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      launcher.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      • 23.55.153.106
                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                      Process:C:\Users\user\Desktop\Aura.exe
                                                                                                                                                                                                                                      File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                      Size (bytes):14402
                                                                                                                                                                                                                                      Entropy (8bit):4.874636730022465
                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                      SSDEEP:384:vlICCmV5fTMzsM3qlICCmV5fTMzsM3ip9guFx2rBhiLfmfU:vGCC+dMOGCC+dMY9guFx2rBo
                                                                                                                                                                                                                                      MD5:DF0EFD0545733561C6E165770FB3661C
                                                                                                                                                                                                                                      SHA1:0F3AD477176CF235C6C59EE2EB15D81DCB6178A8
                                                                                                                                                                                                                                      SHA-256:A434B406E97A2C892FA88C3975D8181EBEA62A8DA919C5221409E425DF50FD17
                                                                                                                                                                                                                                      SHA-512:3FF527435BC8BCF2640E0B64725CC0DB8A801D912698D4D94C44200529268B80AA7B59A2E2A2EA6C4621E09AA249AAA3583A8D90E4F5D7B68E0E6FFFEB759918
                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Preview:AcquireSRWLockExclusive..AcquireSRWLockShared..ActivateActCtx..ActivateActCtxWorker..AddAtomA..AddAtomW..AddConsoleAliasA..AddConsoleAliasW..AddDllDirectory..AddIntegrityLabelToBoundaryDescriptor..AddLocalAlternateComputerNameA..AddLocalAlternateComputerNameW..AddRefActCtx..AddRefActCtxWorker..AddResourceAttributeAce..AddSIDToBoundaryDescriptor..AddScopedPolicyIDAce..AddSecureMemoryCacheCallback..AddVectoredContinueHandler..AddVectoredExceptionHandler..AdjustCalendarDate..AllocConsole..AllocateUserPhysicalPages..AllocateUserPhysicalPagesNuma..AppPolicyGetClrCompat..AppPolicyGetCreateFileAccess..AppPolicyGetLifecycleManagement..AppPolicyGetMediaFoundationCodecLoading..AppPolicyGetProcessTerminationMethod..AppPolicyGetShowDeveloperDiagnostic..AppPolicyGetThreadInitializationType..AppPolicyGetWindowingModel..AppXGetOSMaxVersionTested..ApplicationRecoveryFinished..ApplicationRecoveryInProgress..AreFileApisANSI..AssignProcessToJobObject..AttachConsole..BackupRead..BackupSeek..BackupWrite..B
                                                                                                                                                                                                                                      File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                      Entropy (8bit):7.5671669193870175
                                                                                                                                                                                                                                      TrID:
                                                                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                      File name:Aura.exe
                                                                                                                                                                                                                                      File size:569'384 bytes
                                                                                                                                                                                                                                      MD5:fd5fba5d5bef2952443b96241ffa5814
                                                                                                                                                                                                                                      SHA1:c6613e363bec49bdf5eb98ccf0f4ee85615cad29
                                                                                                                                                                                                                                      SHA256:08205d107a6b14818a12e3c8e30c3c7c3300e439359dfc0c99ed026815deca41
                                                                                                                                                                                                                                      SHA512:c05d7da1000551a91ca7542bdd9a837d99563bf3eab7a98d2ced77be9c171f4f20daa78e1f3dbf577bd6e2d3860bb1c9482ee5e9f5f2539056cc902c63d05f7f
                                                                                                                                                                                                                                      SSDEEP:12288:mYO6Dqzihouxpa+yWZ+QDKn5zXex8moYjG60VsZy/zQQYBqEO:fO6DThou2+y6b0o8moYy6SsZybvMqt
                                                                                                                                                                                                                                      TLSH:BDC4E0423691C4B3C953157699B9D779493EBC200F615ACB93A80BFECEB02C15F31A5E
                                                                                                                                                                                                                                      File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....ng..........................................@.......................................@.................................|j..<..
                                                                                                                                                                                                                                      Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                      Entrypoint:0x4104a0
                                                                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                                                                      Digitally signed:true
                                                                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                                                                      Subsystem:windows cui
                                                                                                                                                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                      DLL Characteristics:DYNAMIC_BASE, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                      Time Stamp:0x676E98E6 [Fri Dec 27 12:09:10 2024 UTC]
                                                                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                                                                      OS Version Major:6
                                                                                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                                                                                      File Version Major:6
                                                                                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                                                                                      Subsystem Version Major:6
                                                                                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                                                                                      Import Hash:96d90e8808da099bc17e050394f447e7
                                                                                                                                                                                                                                      Signature Valid:false
                                                                                                                                                                                                                                      Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                                                                      Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                      Error Number:-2146869232
                                                                                                                                                                                                                                      Not Before, Not After
                                                                                                                                                                                                                                      • 12/01/2023 19:00:00 16/01/2026 18:59:59
                                                                                                                                                                                                                                      Subject Chain
                                                                                                                                                                                                                                      • CN=NVIDIA Corporation, OU=2-J, O=NVIDIA Corporation, L=Santa Clara, S=California, C=US
                                                                                                                                                                                                                                      Version:3
                                                                                                                                                                                                                                      Thumbprint MD5:5F1B6B6C408DB2B4D60BAA489E9A0E5A
                                                                                                                                                                                                                                      Thumbprint SHA-1:15F760D82C79D22446CC7D4806540BF632B1E104
                                                                                                                                                                                                                                      Thumbprint SHA-256:28AF76241322F210DA473D9569EFF6F27124C4CA9F43933DA547E8D068B0A95D
                                                                                                                                                                                                                                      Serial:0997C56CAA59055394D9A9CDB8BEEB56
                                                                                                                                                                                                                                      Instruction
                                                                                                                                                                                                                                      call 00007FA1B46E3AEAh
                                                                                                                                                                                                                                      jmp 00007FA1B46E394Dh
                                                                                                                                                                                                                                      mov ecx, dword ptr [0043B680h]
                                                                                                                                                                                                                                      push esi
                                                                                                                                                                                                                                      push edi
                                                                                                                                                                                                                                      mov edi, BB40E64Eh
                                                                                                                                                                                                                                      mov esi, FFFF0000h
                                                                                                                                                                                                                                      cmp ecx, edi
                                                                                                                                                                                                                                      je 00007FA1B46E3AE6h
                                                                                                                                                                                                                                      test esi, ecx
                                                                                                                                                                                                                                      jne 00007FA1B46E3B08h
                                                                                                                                                                                                                                      call 00007FA1B46E3B11h
                                                                                                                                                                                                                                      mov ecx, eax
                                                                                                                                                                                                                                      cmp ecx, edi
                                                                                                                                                                                                                                      jne 00007FA1B46E3AE9h
                                                                                                                                                                                                                                      mov ecx, BB40E64Fh
                                                                                                                                                                                                                                      jmp 00007FA1B46E3AF0h
                                                                                                                                                                                                                                      test esi, ecx
                                                                                                                                                                                                                                      jne 00007FA1B46E3AECh
                                                                                                                                                                                                                                      or eax, 00004711h
                                                                                                                                                                                                                                      shl eax, 10h
                                                                                                                                                                                                                                      or ecx, eax
                                                                                                                                                                                                                                      mov dword ptr [0043B680h], ecx
                                                                                                                                                                                                                                      not ecx
                                                                                                                                                                                                                                      pop edi
                                                                                                                                                                                                                                      mov dword ptr [0043B6C0h], ecx
                                                                                                                                                                                                                                      pop esi
                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                      push ebp
                                                                                                                                                                                                                                      mov ebp, esp
                                                                                                                                                                                                                                      sub esp, 14h
                                                                                                                                                                                                                                      lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                      xorps xmm0, xmm0
                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                      movlpd qword ptr [ebp-0Ch], xmm0
                                                                                                                                                                                                                                      call dword ptr [00436D00h]
                                                                                                                                                                                                                                      mov eax, dword ptr [ebp-08h]
                                                                                                                                                                                                                                      xor eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                      mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                      call dword ptr [00436CB8h]
                                                                                                                                                                                                                                      xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                      call dword ptr [00436CB4h]
                                                                                                                                                                                                                                      xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                      lea eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                                      push eax
                                                                                                                                                                                                                                      call dword ptr [00436D50h]
                                                                                                                                                                                                                                      mov eax, dword ptr [ebp-10h]
                                                                                                                                                                                                                                      lea ecx, dword ptr [ebp-04h]
                                                                                                                                                                                                                                      xor eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                                      xor eax, dword ptr [ebp-04h]
                                                                                                                                                                                                                                      xor eax, ecx
                                                                                                                                                                                                                                      leave
                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                      mov eax, 00004000h
                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                      push 0043CF48h
                                                                                                                                                                                                                                      call dword ptr [00436D28h]
                                                                                                                                                                                                                                      ret
                                                                                                                                                                                                                                      push 00030000h
                                                                                                                                                                                                                                      push 00010000h
                                                                                                                                                                                                                                      push 00000000h
                                                                                                                                                                                                                                      call 00007FA1B46EA8C3h
                                                                                                                                                                                                                                      add esp, 0Ch
                                                                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x36a7c0x3c.rdata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x8e0000x3fc.rsrc
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x88a000x2628.bss
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x3f0000x2744.reloc
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x326080x18.rdata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2ea980xc0.rdata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x36c3c0x184.rdata
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                      .text0x10000x2b4ca0x2b600ebf84c6b836020b1a66433a898baeab7False0.5443702719740634data6.596404756541432IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .rdata0x2d0000xc50c0xc60096e76e7ef084461591b1dcd4c2131f05False0.40260022095959597data4.741850626178578IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .data0x3a0000x37140x2800d87fd4546a2b39263a028b496b33108fFalse0.29814453125data5.024681407682101IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                      .tls0x3e0000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                      .reloc0x3f0000x27440x2800c7508b57e36483307c47b7dd73fc0c85False0.75166015625data6.531416896423856IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      .bss0x420000x4b2000x4b200819c6c38226d2bfad799df898d1785bcFalse1.0003282289933444data7.999409219617241IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                      .rsrc0x8e0000x3fc0x4004243bfa36d7c6187562be2edfa0b46c2False0.443359375data3.391431520369637IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                      RT_VERSION0x8e0580x3a4dataEnglishUnited States0.44849785407725323
                                                                                                                                                                                                                                      DLLImport
                                                                                                                                                                                                                                      KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CloseThreadpoolWork, CompareStringW, CreateFileW, CreateThread, CreateThreadpoolWork, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, ExitThread, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, FreeLibraryAndExitThread, FreeLibraryWhenCallbackReturns, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetConsoleWindow, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetExitCodeThread, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitOnceBeginInitialize, InitOnceComplete, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SleepConditionVariableSRW, SubmitThreadpoolWork, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryAcquireSRWLockExclusive, UnhandledExceptionFilter, WaitForSingleObjectEx, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                                                                                                                                      USER32.dllShowWindow
                                                                                                                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                      EnglishUnited States
                                                                                                                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                      2024-12-27T23:44:06.239448+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44973323.55.153.106443TCP
                                                                                                                                                                                                                                      2024-12-27T23:44:07.090017+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.44973323.55.153.106443TCP
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.787168026 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.787301064 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.787406921 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.799254894 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.799309969 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:06.239330053 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:06.239448071 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:06.362715006 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:06.362730980 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:06.363096952 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:06.413516998 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:06.438066006 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:06.483336926 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.090137005 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.090159893 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.090193033 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.090195894 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.090213060 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.090234041 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.090248108 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.090249062 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.090255976 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.090276003 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.090296030 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.274050951 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.274094105 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.274137020 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.274152994 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.274198055 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.282324076 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.282404900 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.282481909 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.284612894 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:07.284626007 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:02.257605076 CET5520253192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:02.473464966 CET53552021.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:02.478322029 CET6257153192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:02.705287933 CET53625711.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:02.707771063 CET5648953192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:03.012628078 CET53564891.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:03.016460896 CET6496553192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:03.237051010 CET53649651.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:03.238784075 CET5403253192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:03.532668114 CET53540321.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:03.647356033 CET5947653192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:03.878480911 CET53594761.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:03.883863926 CET5227053192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.110251904 CET53522701.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.113481998 CET5856953192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.341614008 CET53585691.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.345160007 CET6074753192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.559731007 CET53607471.1.1.1192.168.2.4
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.562787056 CET5050153192.168.2.41.1.1.1
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.781461954 CET53505011.1.1.1192.168.2.4
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:02.257605076 CET192.168.2.41.1.1.10xb5f7Standard query (0)mindhandru.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:02.478322029 CET192.168.2.41.1.1.10xb35aStandard query (0)prisonyfork.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:02.707771063 CET192.168.2.41.1.1.10x9111Standard query (0)rebuildeso.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:03.016460896 CET192.168.2.41.1.1.10x41c1Standard query (0)scentniej.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:03.238784075 CET192.168.2.41.1.1.10x58a0Standard query (0)inherineau.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:03.647356033 CET192.168.2.41.1.1.10xffffStandard query (0)screwamusresz.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:03.883863926 CET192.168.2.41.1.1.10x8cdfStandard query (0)appliacnesot.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.113481998 CET192.168.2.41.1.1.10xe982Standard query (0)cashfuzysao.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.345160007 CET192.168.2.41.1.1.10xf8d7Standard query (0)hummskitnj.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.562787056 CET192.168.2.41.1.1.10x941fStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:02.473464966 CET1.1.1.1192.168.2.40xb5f7Name error (3)mindhandru.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:02.705287933 CET1.1.1.1192.168.2.40xb35aName error (3)prisonyfork.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:03.012628078 CET1.1.1.1192.168.2.40x9111Name error (3)rebuildeso.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:03.237051010 CET1.1.1.1192.168.2.40x41c1Name error (3)scentniej.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:03.532668114 CET1.1.1.1192.168.2.40x58a0Name error (3)inherineau.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:03.878480911 CET1.1.1.1192.168.2.40xffffName error (3)screwamusresz.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.110251904 CET1.1.1.1192.168.2.40x8cdfName error (3)appliacnesot.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.341614008 CET1.1.1.1192.168.2.40xe982Name error (3)cashfuzysao.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.559731007 CET1.1.1.1192.168.2.40xf8d7Name error (3)hummskitnj.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      Dec 27, 2024 23:44:04.781461954 CET1.1.1.1192.168.2.40x941fNo error (0)steamcommunity.com23.55.153.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                      • steamcommunity.com
                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                      0192.168.2.44973323.55.153.1064436988C:\Users\user\Desktop\Aura.exe
                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                      2024-12-27 22:44:06 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                      Host: steamcommunity.com
                                                                                                                                                                                                                                      2024-12-27 22:44:07 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                      Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                      Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                      Date: Fri, 27 Dec 2024 22:44:06 GMT
                                                                                                                                                                                                                                      Content-Length: 25665
                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                      Set-Cookie: sessionid=53ecd6dd4a2e46ed5fcc15e1; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                      Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                      2024-12-27 22:44:07 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                                      2024-12-27 22:44:07 UTC10097INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                                                                      Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>
                                                                                                                                                                                                                                      2024-12-27 22:44:07 UTC1089INData Raw: 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 6f 77 6e 65 72 73 20 69 6e 20 74 68 65 20 55 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 75 6e 74 72 69 65 73 2e 3c 62 72 2f 3e 53 6f 6d 65 20 67 65 6f 73 70 61 74 69 61 6c 20 64 61 74 61 20 6f 6e 20 74 68 69 73 20 77 65 62 73 69 74 65 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 2e 63 6f 6d 2f 6c 69 6e 6b 66 69 6c 74 65 72 2f 3f 75 3d 68 74 74 70 25 33 41 25 32 46 25 32 46 77 77 77 2e 67 65 6f 6e 61 6d 65 73 2e 6f 72 67 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 20 6e 6f 6f 70 65 6e 65 72 22 3e 67 65 6f 6e 61 6d 65 73 2e 6f 72 67 3c 2f 61 3e 2e 09 09 09 09 09 3c 62 72 3e 0a 09 09 09 09 09
                                                                                                                                                                                                                                      Data Ascii: heir respective owners in the US and other countries.<br/>Some geospatial data on this website is provided by <a href="https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org" target="_blank" rel=" noopener">geonames.org</a>.<br>


                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                      Start time:17:44:00
                                                                                                                                                                                                                                      Start date:27/12/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\Aura.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\Aura.exe"
                                                                                                                                                                                                                                      Imagebase:0x8f0000
                                                                                                                                                                                                                                      File size:569'384 bytes
                                                                                                                                                                                                                                      MD5 hash:FD5FBA5D5BEF2952443B96241FFA5814
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                                      Start time:17:44:00
                                                                                                                                                                                                                                      Start date:27/12/2024
                                                                                                                                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                      Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                      File size:862'208 bytes
                                                                                                                                                                                                                                      MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:high
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                      Start time:17:44:01
                                                                                                                                                                                                                                      Start date:27/12/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\Aura.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\Aura.exe"
                                                                                                                                                                                                                                      Imagebase:0x8f0000
                                                                                                                                                                                                                                      File size:569'384 bytes
                                                                                                                                                                                                                                      MD5 hash:FD5FBA5D5BEF2952443B96241FFA5814
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                      Start time:17:44:01
                                                                                                                                                                                                                                      Start date:27/12/2024
                                                                                                                                                                                                                                      Path:C:\Users\user\Desktop\Aura.exe
                                                                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                                                                      Commandline:"C:\Users\user\Desktop\Aura.exe"
                                                                                                                                                                                                                                      Imagebase:0x8f0000
                                                                                                                                                                                                                                      File size:569'384 bytes
                                                                                                                                                                                                                                      MD5 hash:FD5FBA5D5BEF2952443B96241FFA5814
                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                      Reset < >

                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                        Execution Coverage:6.6%
                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0.4%
                                                                                                                                                                                                                                        Signature Coverage:5.3%
                                                                                                                                                                                                                                        Total number of Nodes:2000
                                                                                                                                                                                                                                        Total number of Limit Nodes:25
                                                                                                                                                                                                                                        execution_graph 19832 900312 19833 90031e ___scrt_is_nonwritable_in_current_image 19832->19833 19858 8fa8ca 19833->19858 19835 900325 19836 90047e 19835->19836 19846 90034f ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 19835->19846 19913 8ff8e9 IsProcessorFeaturePresent 19836->19913 19838 900485 19893 905545 19838->19893 19843 90036e 19844 9003ef 19869 907abc 19844->19869 19846->19843 19846->19844 19896 90558f 19846->19896 19848 9003f5 19873 8f24b0 GetConsoleWindow ShowWindow 19848->19873 19850 90040c 19902 8ff896 GetModuleHandleW 19850->19902 19853 90041a 19854 900423 19853->19854 19904 905571 19853->19904 19907 8fa903 19854->19907 19859 8fa8d3 19858->19859 19920 8ff555 IsProcessorFeaturePresent 19859->19920 19863 8fa8e4 19868 8fa8e8 19863->19868 19930 903230 19863->19930 19866 8fa8ff 19866->19835 19868->19835 19870 907ac5 19869->19870 19871 907aca 19869->19871 20002 907be5 19870->20002 19871->19848 20844 8fa663 19873->20844 19877 8f2513 19878 8f251d 19877->19878 19879 8f2554 19877->19879 19880 8f256c 19878->19880 19881 8f2524 GetCurrentThreadId 19878->19881 20876 8fb317 19879->20876 19884 8fb317 std::_Throw_Cpp_error 30 API calls 19880->19884 19883 8f252d 19881->19883 19886 8f257d 19881->19886 20870 8ff11d WaitForSingleObjectEx 19883->20870 19884->19886 19887 8fb317 std::_Throw_Cpp_error 30 API calls 19886->19887 19889 8f258e 19887->19889 19891 8fb317 std::_Throw_Cpp_error 30 API calls 19889->19891 19890 8f2541 19890->19850 19892 8f259f 19891->19892 19892->19850 21056 905690 19893->21056 19897 9055a5 ___scrt_is_nonwritable_in_current_image std::_Locinfo::_Locinfo_dtor 19896->19897 19897->19844 19898 90c16a __Getctype 39 API calls 19897->19898 19901 90a17c 19898->19901 19899 908353 CallUnexpected 39 API calls 19900 90a1a6 19899->19900 19901->19899 19903 8ff8a2 19902->19903 19903->19838 19903->19853 19905 905690 CallUnexpected 21 API calls 19904->19905 19906 90557c 19905->19906 19906->19854 19908 8fa90f 19907->19908 19909 8fa925 19908->19909 21129 903242 19908->21129 19909->19843 19911 8fa91d 19912 900ce7 ___scrt_uninitialize_crt 7 API calls 19911->19912 19912->19909 19914 8ff8ff __fread_nolock CallUnexpected 19913->19914 19915 8ff9aa IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 19914->19915 19916 8ff9ee CallUnexpected 19915->19916 19916->19838 19917 90555b 19918 905690 CallUnexpected 21 API calls 19917->19918 19919 900493 19918->19919 19921 8fa8df 19920->19921 19922 900cc8 19921->19922 19939 90bba6 19922->19939 19925 900cd1 19925->19863 19927 900cd9 19928 900ce4 19927->19928 19953 90bbe2 19927->19953 19928->19863 19993 90e2e9 19930->19993 19933 900ce7 19934 900cf0 19933->19934 19935 900cfa 19933->19935 19936 90acbe ___vcrt_uninitialize_ptd 6 API calls 19934->19936 19935->19868 19937 900cf5 19936->19937 19938 90bbe2 ___vcrt_uninitialize_locks DeleteCriticalSection 19937->19938 19938->19935 19940 90bbaf 19939->19940 19942 90bbd8 19940->19942 19943 900ccd 19940->19943 19957 9168f9 19940->19957 19944 90bbe2 ___vcrt_uninitialize_locks DeleteCriticalSection 19942->19944 19943->19925 19945 90ac8b 19943->19945 19944->19943 19974 91680a 19945->19974 19948 90aca0 19948->19927 19951 90acbb 19951->19927 19954 90bbed 19953->19954 19956 90bc0c 19953->19956 19955 90bbf7 DeleteCriticalSection 19954->19955 19955->19955 19955->19956 19956->19925 19962 91698b 19957->19962 19960 916931 InitializeCriticalSectionAndSpinCount 19961 91691c 19960->19961 19961->19940 19963 916913 19962->19963 19966 9169ac 19962->19966 19963->19960 19963->19961 19964 916a14 GetProcAddress 19964->19963 19966->19963 19966->19964 19967 916a05 19966->19967 19969 916940 LoadLibraryExW 19966->19969 19967->19964 19968 916a0d FreeLibrary 19967->19968 19968->19964 19970 916957 GetLastError 19969->19970 19971 916987 19969->19971 19970->19971 19972 916962 ___vcrt_FlsGetValue 19970->19972 19971->19966 19972->19971 19973 916978 LoadLibraryExW 19972->19973 19973->19966 19975 91698b ___vcrt_FlsGetValue 5 API calls 19974->19975 19976 916824 19975->19976 19977 91683d TlsAlloc 19976->19977 19978 90ac95 19976->19978 19978->19948 19979 9168bb 19978->19979 19980 91698b ___vcrt_FlsGetValue 5 API calls 19979->19980 19981 9168d5 19980->19981 19982 9168f0 TlsSetValue 19981->19982 19983 90acae 19981->19983 19982->19983 19983->19951 19984 90acbe 19983->19984 19985 90acce 19984->19985 19986 90acc8 19984->19986 19985->19948 19988 916845 19986->19988 19989 91698b ___vcrt_FlsGetValue 5 API calls 19988->19989 19990 91685f 19989->19990 19991 916877 TlsFree 19990->19991 19992 91686b 19990->19992 19991->19992 19992->19985 19994 90e2f9 19993->19994 19995 8fa8f1 19993->19995 19994->19995 19997 90da52 19994->19997 19995->19866 19995->19933 19998 90da59 19997->19998 19999 90da9c GetStdHandle 19998->19999 20000 90dafe 19998->20000 20001 90daaf GetFileType 19998->20001 19999->19998 20000->19994 20001->19998 20003 907c04 20002->20003 20004 907bee 20002->20004 20003->19871 20004->20003 20008 907b26 20004->20008 20006 907bfb 20006->20003 20025 907cf3 20006->20025 20009 907b32 20008->20009 20010 907b2f 20008->20010 20034 90db20 20009->20034 20010->20006 20015 907b43 20061 90bed7 20015->20061 20016 907b4f 20067 907c11 20016->20067 20021 90bed7 ___free_lconv_mon 14 API calls 20022 907b73 20021->20022 20023 90bed7 ___free_lconv_mon 14 API calls 20022->20023 20024 907b79 20023->20024 20024->20006 20026 907d64 20025->20026 20031 907d02 20025->20031 20026->20003 20027 90c021 WideCharToMultiByte _Fputc 20027->20031 20028 90d2b4 __dosmaperr 14 API calls 20028->20031 20029 907d68 20030 90bed7 ___free_lconv_mon 14 API calls 20029->20030 20030->20026 20031->20026 20031->20027 20031->20028 20031->20029 20033 90bed7 ___free_lconv_mon 14 API calls 20031->20033 20629 913295 20031->20629 20033->20031 20035 90db29 20034->20035 20039 907b38 20034->20039 20089 90c225 20035->20089 20040 9131be GetEnvironmentStringsW 20039->20040 20041 9131d6 20040->20041 20054 907b3d 20040->20054 20042 90c021 _Fputc WideCharToMultiByte 20041->20042 20043 9131f3 20042->20043 20044 913208 20043->20044 20045 9131fd FreeEnvironmentStringsW 20043->20045 20046 90bf11 __fread_nolock 15 API calls 20044->20046 20045->20054 20047 91320f 20046->20047 20048 913217 20047->20048 20049 913228 20047->20049 20051 90bed7 ___free_lconv_mon 14 API calls 20048->20051 20050 90c021 _Fputc WideCharToMultiByte 20049->20050 20052 913238 20050->20052 20053 91321c FreeEnvironmentStringsW 20051->20053 20055 913247 20052->20055 20056 91323f 20052->20056 20053->20054 20054->20015 20054->20016 20058 90bed7 ___free_lconv_mon 14 API calls 20055->20058 20057 90bed7 ___free_lconv_mon 14 API calls 20056->20057 20059 913245 FreeEnvironmentStringsW 20057->20059 20058->20059 20059->20054 20062 90bee2 RtlFreeHeap 20061->20062 20063 907b49 20061->20063 20062->20063 20064 90bef7 GetLastError 20062->20064 20063->20006 20065 90bf04 __dosmaperr 20064->20065 20066 9076e4 __Wcrtomb 12 API calls 20065->20066 20066->20063 20069 907c26 20067->20069 20068 90d2b4 __dosmaperr 14 API calls 20070 907c4d 20068->20070 20069->20068 20071 907c55 20070->20071 20080 907c5f 20070->20080 20072 90bed7 ___free_lconv_mon 14 API calls 20071->20072 20088 907b56 20072->20088 20073 907cbc 20074 90bed7 ___free_lconv_mon 14 API calls 20073->20074 20074->20088 20075 90d2b4 __dosmaperr 14 API calls 20075->20080 20076 907ccb 20619 907bb6 20076->20619 20080->20073 20080->20075 20080->20076 20082 907ce6 20080->20082 20083 90bed7 ___free_lconv_mon 14 API calls 20080->20083 20610 90bb4c 20080->20610 20081 90bed7 ___free_lconv_mon 14 API calls 20085 907cd8 20081->20085 20625 907dfc IsProcessorFeaturePresent 20082->20625 20083->20080 20087 90bed7 ___free_lconv_mon 14 API calls 20085->20087 20086 907cf2 20087->20088 20088->20021 20090 90c230 20089->20090 20091 90c236 20089->20091 20136 90cb94 20090->20136 20110 90c23c 20091->20110 20141 90cbd3 20091->20141 20099 90c268 20102 90cbd3 __dosmaperr 6 API calls 20099->20102 20100 90c27d 20101 90cbd3 __dosmaperr 6 API calls 20100->20101 20103 90c289 20101->20103 20106 90c274 20102->20106 20104 90c29c 20103->20104 20105 90c28d 20103->20105 20153 90c47c 20104->20153 20107 90cbd3 __dosmaperr 6 API calls 20105->20107 20109 90bed7 ___free_lconv_mon 14 API calls 20106->20109 20107->20106 20109->20110 20113 90c241 20110->20113 20158 908353 20110->20158 20114 90dee1 20113->20114 20115 90df0b 20114->20115 20431 90dd6d 20115->20431 20118 90df24 20118->20039 20121 90df4b 20445 90db68 20121->20445 20122 90df3d 20123 90bed7 ___free_lconv_mon 14 API calls 20122->20123 20123->20118 20126 90df83 20127 9076e4 __Wcrtomb 14 API calls 20126->20127 20128 90df88 20127->20128 20130 90bed7 ___free_lconv_mon 14 API calls 20128->20130 20129 90dfca 20132 90e013 20129->20132 20456 90e29c 20129->20456 20130->20118 20131 90df9e 20131->20129 20134 90bed7 ___free_lconv_mon 14 API calls 20131->20134 20133 90bed7 ___free_lconv_mon 14 API calls 20132->20133 20133->20118 20134->20129 20169 90cfd6 20136->20169 20139 90cbb9 20139->20091 20140 90cbcb TlsGetValue 20142 90cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20141->20142 20143 90cbef 20142->20143 20144 90c250 20143->20144 20145 90cc0d TlsSetValue 20143->20145 20144->20110 20146 90d2b4 20144->20146 20149 90d2c1 __dosmaperr 20146->20149 20147 90d301 20187 9076e4 20147->20187 20148 90d2ec RtlAllocateHeap 20148->20149 20150 90c260 20148->20150 20149->20147 20149->20148 20184 905877 20149->20184 20150->20099 20150->20100 20224 90c5e2 20153->20224 20326 90e3a0 20158->20326 20162 90836d IsProcessorFeaturePresent 20165 908379 20162->20165 20163 90838c 20166 90555b CallUnexpected 21 API calls 20163->20166 20164 908363 20164->20162 20164->20163 20356 907e30 20165->20356 20168 908396 20166->20168 20170 90d006 20169->20170 20174 90cbb0 20169->20174 20170->20174 20176 90cf0b 20170->20176 20173 90d020 GetProcAddress 20173->20174 20175 90d030 std::_Locinfo::_Locinfo_dtor 20173->20175 20174->20139 20174->20140 20175->20174 20182 90cf1c ___vcrt_FlsGetValue 20176->20182 20177 90cfb2 20177->20173 20177->20174 20178 90cf3a LoadLibraryExW 20179 90cf55 GetLastError 20178->20179 20180 90cfb9 20178->20180 20179->20182 20180->20177 20181 90cfcb FreeLibrary 20180->20181 20181->20177 20182->20177 20182->20178 20183 90cf88 LoadLibraryExW 20182->20183 20183->20180 20183->20182 20190 9058b2 20184->20190 20201 90c2bb GetLastError 20187->20201 20189 9076e9 20189->20150 20191 9058be ___scrt_is_nonwritable_in_current_image 20190->20191 20196 9080e1 EnterCriticalSection 20191->20196 20193 9058c9 CallUnexpected 20197 905900 20193->20197 20196->20193 20200 9080f8 LeaveCriticalSection 20197->20200 20199 905882 20199->20149 20200->20199 20202 90c2d1 20201->20202 20206 90c2d7 20201->20206 20203 90cb94 __dosmaperr 6 API calls 20202->20203 20203->20206 20204 90cbd3 __dosmaperr 6 API calls 20205 90c2f3 20204->20205 20208 90d2b4 __dosmaperr 12 API calls 20205->20208 20221 90c2db SetLastError 20205->20221 20206->20204 20206->20221 20209 90c308 20208->20209 20210 90c310 20209->20210 20211 90c321 20209->20211 20212 90cbd3 __dosmaperr 6 API calls 20210->20212 20213 90cbd3 __dosmaperr 6 API calls 20211->20213 20214 90c31e 20212->20214 20215 90c32d 20213->20215 20219 90bed7 ___free_lconv_mon 12 API calls 20214->20219 20216 90c331 20215->20216 20217 90c348 20215->20217 20218 90cbd3 __dosmaperr 6 API calls 20216->20218 20220 90c47c __dosmaperr 12 API calls 20217->20220 20218->20214 20219->20221 20222 90c353 20220->20222 20221->20189 20223 90bed7 ___free_lconv_mon 12 API calls 20222->20223 20223->20221 20225 90c5ee ___scrt_is_nonwritable_in_current_image 20224->20225 20238 9080e1 EnterCriticalSection 20225->20238 20227 90c5f8 20239 90c628 20227->20239 20230 90c634 20231 90c640 ___scrt_is_nonwritable_in_current_image 20230->20231 20243 9080e1 EnterCriticalSection 20231->20243 20233 90c64a 20244 90c431 20233->20244 20235 90c662 20248 90c682 20235->20248 20238->20227 20242 9080f8 LeaveCriticalSection 20239->20242 20241 90c4ea 20241->20230 20242->20241 20243->20233 20245 90c440 __Getctype 20244->20245 20246 90c467 __Getctype 20244->20246 20245->20246 20251 9106da 20245->20251 20246->20235 20325 9080f8 LeaveCriticalSection 20248->20325 20250 90c2a7 20259 9106f0 20251->20259 20277 91075a 20251->20277 20252 9107a8 20319 910874 20252->20319 20254 90bed7 ___free_lconv_mon 14 API calls 20256 910723 20258 910745 20256->20258 20264 90bed7 ___free_lconv_mon 14 API calls 20256->20264 20259->20256 20262 90bed7 ___free_lconv_mon 14 API calls 20259->20262 20259->20277 20267 910718 20262->20267 20277->20252 20277->20254 20325->20250 20362 90e623 20326->20362 20329 90e3c7 20332 90e3d3 ___scrt_is_nonwritable_in_current_image 20329->20332 20330 90c2bb __dosmaperr 14 API calls 20339 90e404 CallUnexpected 20330->20339 20331 90e423 20334 9076e4 __Wcrtomb 14 API calls 20331->20334 20332->20330 20332->20331 20333 90e435 CallUnexpected 20332->20333 20332->20339 20335 90e46b CallUnexpected 20333->20335 20376 9080e1 EnterCriticalSection 20333->20376 20336 90e428 20334->20336 20341 90e5a5 20335->20341 20342 90e4a8 20335->20342 20352 90e4d6 20335->20352 20373 907dcf 20336->20373 20339->20331 20339->20333 20355 90e40d 20339->20355 20344 90e5b0 20341->20344 20408 9080f8 LeaveCriticalSection 20341->20408 20342->20352 20377 90c16a GetLastError 20342->20377 20346 90555b CallUnexpected 21 API calls 20344->20346 20348 90e5b8 20346->20348 20349 90c16a __Getctype 39 API calls 20353 90e52b 20349->20353 20351 90c16a __Getctype 39 API calls 20351->20352 20404 90e551 20352->20404 20354 90c16a __Getctype 39 API calls 20353->20354 20353->20355 20354->20355 20355->20164 20357 907e4c __fread_nolock CallUnexpected 20356->20357 20358 907e78 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 20357->20358 20361 907f49 CallUnexpected 20358->20361 20360 907f67 20360->20163 20423 8fa6e1 20361->20423 20363 90e62f ___scrt_is_nonwritable_in_current_image 20362->20363 20368 9080e1 EnterCriticalSection 20363->20368 20365 90e63d 20369 90e67f 20365->20369 20368->20365 20372 9080f8 LeaveCriticalSection 20369->20372 20371 908358 20371->20164 20371->20329 20372->20371 20409 90801e 20373->20409 20375 907ddb 20375->20355 20376->20335 20378 90c180 20377->20378 20379 90c186 20377->20379 20380 90cb94 __dosmaperr 6 API calls 20378->20380 20381 90cbd3 __dosmaperr 6 API calls 20379->20381 20383 90c18a SetLastError 20379->20383 20380->20379 20382 90c1a2 20381->20382 20382->20383 20385 90d2b4 __dosmaperr 14 API calls 20382->20385 20387 90c21a 20383->20387 20388 90c21f 20383->20388 20386 90c1b7 20385->20386 20389 90c1d0 20386->20389 20390 90c1bf 20386->20390 20387->20351 20391 908353 CallUnexpected 37 API calls 20388->20391 20393 90cbd3 __dosmaperr 6 API calls 20389->20393 20392 90cbd3 __dosmaperr 6 API calls 20390->20392 20394 90c224 20391->20394 20395 90c1cd 20392->20395 20396 90c1dc 20393->20396 20401 90bed7 ___free_lconv_mon 14 API calls 20395->20401 20397 90c1e0 20396->20397 20398 90c1f7 20396->20398 20400 90cbd3 __dosmaperr 6 API calls 20397->20400 20399 90c47c __dosmaperr 14 API calls 20398->20399 20402 90c202 20399->20402 20400->20395 20401->20383 20403 90bed7 ___free_lconv_mon 14 API calls 20402->20403 20403->20383 20405 90e51d 20404->20405 20406 90e555 20404->20406 20405->20349 20405->20353 20405->20355 20422 9080f8 LeaveCriticalSection 20406->20422 20408->20344 20410 908030 _Fputc 20409->20410 20413 907f78 20410->20413 20412 908048 _Fputc 20412->20375 20414 907f8f 20413->20414 20415 907f88 20413->20415 20417 907ff5 __strnicoll GetLastError SetLastError 20414->20417 20418 907f9d 20414->20418 20416 9037f0 __strnicoll 16 API calls 20415->20416 20416->20414 20419 907fc4 20417->20419 20418->20412 20419->20418 20420 907dfc __Getctype 11 API calls 20419->20420 20421 907ff4 20420->20421 20422->20405 20424 8fa6ea IsProcessorFeaturePresent 20423->20424 20425 8fa6e9 20423->20425 20427 8ff447 20424->20427 20425->20360 20430 8ff52d SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 20427->20430 20429 8ff52a 20429->20360 20430->20429 20464 90297a 20431->20464 20434 90dda0 20436 90dda5 GetACP 20434->20436 20437 90ddb7 20434->20437 20435 90dd8e GetOEMCP 20435->20437 20436->20437 20437->20118 20438 90bf11 20437->20438 20439 90bf4f 20438->20439 20443 90bf1f __dosmaperr 20438->20443 20441 9076e4 __Wcrtomb 14 API calls 20439->20441 20440 90bf3a RtlAllocateHeap 20442 90bf4d 20440->20442 20440->20443 20441->20442 20442->20121 20442->20122 20443->20439 20443->20440 20444 905877 std::ios_base::_Init 2 API calls 20443->20444 20444->20443 20446 90dd6d 41 API calls 20445->20446 20447 90db88 20446->20447 20448 90dc8d 20447->20448 20450 90dbc5 IsValidCodePage 20447->20450 20455 90dbe0 __fread_nolock 20447->20455 20449 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 20448->20449 20451 90dd6b 20449->20451 20450->20448 20452 90dbd7 20450->20452 20451->20126 20451->20131 20453 90dc00 GetCPInfo 20452->20453 20452->20455 20453->20448 20453->20455 20504 90e0f7 20455->20504 20457 90e2a8 ___scrt_is_nonwritable_in_current_image 20456->20457 20584 9080e1 EnterCriticalSection 20457->20584 20459 90e2b2 20585 90e036 20459->20585 20465 902991 20464->20465 20466 902998 20464->20466 20465->20434 20465->20435 20466->20465 20467 90c16a __Getctype 39 API calls 20466->20467 20468 9029b9 20467->20468 20472 90c74e 20468->20472 20473 90c761 20472->20473 20474 9029cf 20472->20474 20473->20474 20480 9108a5 20473->20480 20476 90c77b 20474->20476 20477 90c7a3 20476->20477 20478 90c78e 20476->20478 20477->20465 20478->20477 20501 90db02 20478->20501 20481 9108b1 ___scrt_is_nonwritable_in_current_image 20480->20481 20482 90c16a __Getctype 39 API calls 20481->20482 20483 9108ba 20482->20483 20484 910900 20483->20484 20493 9080e1 EnterCriticalSection 20483->20493 20484->20474 20486 9108d8 20494 910926 20486->20494 20491 908353 CallUnexpected 39 API calls 20492 910925 20491->20492 20493->20486 20495 910934 __Getctype 20494->20495 20497 9108e9 20494->20497 20496 9106da __Getctype 14 API calls 20495->20496 20495->20497 20496->20497 20498 910905 20497->20498 20499 9080f8 std::_Lockit::~_Lockit LeaveCriticalSection 20498->20499 20500 9108fc 20499->20500 20500->20484 20500->20491 20502 90c16a __Getctype 39 API calls 20501->20502 20503 90db07 20502->20503 20503->20477 20505 90e11f GetCPInfo 20504->20505 20514 90e1e8 20504->20514 20511 90e137 20505->20511 20505->20514 20507 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 20509 90e29a 20507->20509 20509->20448 20515 90d5a0 20511->20515 20514->20507 20516 90297a __strnicoll 39 API calls 20515->20516 20517 90d5c0 20516->20517 20535 90bf5f 20517->20535 20519 90d674 20538 8ffe0b 20519->20538 20520 90d5ed 20520->20519 20523 90bf11 __fread_nolock 15 API calls 20520->20523 20525 90d67c 20520->20525 20526 90d612 __fread_nolock __alloca_probe_16 20520->20526 20521 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 20523->20526 20525->20521 20526->20519 20527 90bf5f __fread_nolock MultiByteToWideChar 20526->20527 20542 90bf89 20535->20542 20543 90bf7b MultiByteToWideChar 20542->20543 20543->20520 20584->20459 20595 908fc3 20585->20595 20587 90e058 20596 908fd4 20595->20596 20600 908fd0 codecvt 20595->20600 20597 908fdb 20596->20597 20601 908fee __fread_nolock 20596->20601 20600->20587 20601->20600 20611 90bb5a 20610->20611 20612 90bb68 20610->20612 20611->20612 20614 90bb80 20611->20614 20613 9076e4 __Wcrtomb 14 API calls 20612->20613 20618 90bb70 20613->20618 20616 90bb7a 20614->20616 20617 9076e4 __Wcrtomb 14 API calls 20614->20617 20615 907dcf __strnicoll 29 API calls 20615->20616 20616->20080 20617->20618 20618->20615 20620 907bc3 20619->20620 20624 907be0 20619->20624 20621 907bda 20620->20621 20622 90bed7 ___free_lconv_mon 14 API calls 20620->20622 20623 90bed7 ___free_lconv_mon 14 API calls 20621->20623 20622->20620 20623->20624 20624->20081 20626 907e08 20625->20626 20627 907e30 CallUnexpected 8 API calls 20626->20627 20628 907e1d GetCurrentProcess TerminateProcess 20627->20628 20628->20086 20630 9132a0 20629->20630 20631 9132b1 20630->20631 20635 9132c4 ___from_strstr_to_strchr 20630->20635 20632 9076e4 __Wcrtomb 14 API calls 20631->20632 20633 9132b6 20632->20633 20633->20031 20634 9134db 20636 9076e4 __Wcrtomb 14 API calls 20634->20636 20635->20634 20637 9132e4 20635->20637 20638 9134e0 20636->20638 20692 913500 20637->20692 20640 90bed7 ___free_lconv_mon 14 API calls 20638->20640 20640->20633 20642 91332a 20646 90d2b4 __dosmaperr 14 API calls 20642->20646 20658 913314 20642->20658 20643 913306 20650 913323 20643->20650 20651 91330f 20643->20651 20648 913338 20646->20648 20647 90bed7 ___free_lconv_mon 14 API calls 20647->20633 20649 90bed7 ___free_lconv_mon 14 API calls 20648->20649 20657 913343 20649->20657 20654 913500 39 API calls 20650->20654 20653 9076e4 __Wcrtomb 14 API calls 20651->20653 20652 91339d 20656 90bed7 ___free_lconv_mon 14 API calls 20652->20656 20653->20658 20659 913328 20654->20659 20655 9133e8 20655->20658 20660 9128b5 std::ios_base::_Init 32 API calls 20655->20660 20664 9133a5 20656->20664 20657->20658 20657->20659 20661 90d2b4 __dosmaperr 14 API calls 20657->20661 20658->20647 20659->20658 20696 91351a 20659->20696 20662 913416 20660->20662 20665 91335f 20661->20665 20663 90bed7 ___free_lconv_mon 14 API calls 20662->20663 20670 9133d2 20663->20670 20664->20670 20700 9128b5 20664->20700 20669 90bed7 ___free_lconv_mon 14 API calls 20665->20669 20666 9134d0 20667 90bed7 ___free_lconv_mon 14 API calls 20666->20667 20667->20633 20669->20659 20670->20658 20670->20666 20670->20670 20673 90d2b4 __dosmaperr 14 API calls 20670->20673 20671 9133c9 20672 90bed7 ___free_lconv_mon 14 API calls 20671->20672 20672->20670 20674 913461 20673->20674 20675 913471 20674->20675 20676 913469 20674->20676 20678 90bb4c ___std_exception_copy 29 API calls 20675->20678 20677 90bed7 ___free_lconv_mon 14 API calls 20676->20677 20677->20658 20679 91347d 20678->20679 20680 9134f5 20679->20680 20681 913484 20679->20681 20683 907dfc __Getctype 11 API calls 20680->20683 20709 91a23c 20681->20709 20685 9134ff 20683->20685 20693 9132ef 20692->20693 20694 91350d 20692->20694 20693->20642 20693->20643 20693->20659 20724 91356f 20694->20724 20697 913530 20696->20697 20698 91338d 20696->20698 20697->20698 20739 91a14b 20697->20739 20698->20652 20698->20655 20701 9128c2 20700->20701 20703 9128dd 20700->20703 20701->20703 20704 9128ce 20701->20704 20702 9128ec 20780 9162a0 20702->20780 20703->20702 20773 919a54 20703->20773 20705 9076e4 __Wcrtomb 14 API calls 20704->20705 20708 9128d3 __fread_nolock 20705->20708 20708->20671 20792 90d275 20709->20792 20714 90d275 39 API calls 20717 91a28c 20714->20717 20715 91a2af 20716 91a2bb 20715->20716 20718 90bed7 ___free_lconv_mon 14 API calls 20715->20718 20718->20716 20725 913582 20724->20725 20726 91357d 20724->20726 20727 90d2b4 __dosmaperr 14 API calls 20725->20727 20726->20693 20736 91359f 20727->20736 20728 91360d 20730 908353 CallUnexpected 39 API calls 20728->20730 20729 9135fc 20731 90bed7 ___free_lconv_mon 14 API calls 20729->20731 20732 913612 20730->20732 20731->20726 20733 907dfc __Getctype 11 API calls 20732->20733 20734 91361e 20733->20734 20735 90d2b4 __dosmaperr 14 API calls 20735->20736 20736->20728 20736->20729 20736->20732 20736->20735 20737 90bed7 ___free_lconv_mon 14 API calls 20736->20737 20738 90bb4c ___std_exception_copy 29 API calls 20736->20738 20737->20736 20738->20736 20740 91a159 20739->20740 20741 91a15f 20739->20741 20742 91a973 20740->20742 20743 91a9bb 20740->20743 20741->20697 20745 91a979 20742->20745 20747 91a996 20742->20747 20755 91a9d1 20743->20755 20746 9076e4 __Wcrtomb 14 API calls 20745->20746 20749 91a97e 20746->20749 20751 9076e4 __Wcrtomb 14 API calls 20747->20751 20754 91a9b4 20747->20754 20748 91a989 20748->20697 20750 907dcf __strnicoll 29 API calls 20749->20750 20750->20748 20752 91a9a5 20751->20752 20753 907dcf __strnicoll 29 API calls 20752->20753 20753->20748 20754->20697 20756 91a9e1 20755->20756 20757 91a9fb 20755->20757 20758 9076e4 __Wcrtomb 14 API calls 20756->20758 20759 91aa03 20757->20759 20760 91aa1a 20757->20760 20764 91a9e6 20758->20764 20761 9076e4 __Wcrtomb 14 API calls 20759->20761 20762 91aa26 20760->20762 20763 91aa3d 20760->20763 20765 91aa08 20761->20765 20766 9076e4 __Wcrtomb 14 API calls 20762->20766 20770 90297a __strnicoll 39 API calls 20763->20770 20772 91a9f1 20763->20772 20767 907dcf __strnicoll 29 API calls 20764->20767 20768 907dcf __strnicoll 29 API calls 20765->20768 20769 91aa2b 20766->20769 20767->20772 20768->20772 20771 907dcf __strnicoll 29 API calls 20769->20771 20770->20772 20771->20772 20772->20748 20774 919a74 HeapSize 20773->20774 20775 919a5f 20773->20775 20774->20702 20776 9076e4 __Wcrtomb 14 API calls 20775->20776 20777 919a64 20776->20777 20778 907dcf __strnicoll 29 API calls 20777->20778 20779 919a6f 20778->20779 20779->20702 20781 9162b8 20780->20781 20782 9162ad 20780->20782 20784 9162c0 20781->20784 20791 9162c9 __dosmaperr 20781->20791 20783 90bf11 __fread_nolock 15 API calls 20782->20783 20788 9162b5 20783->20788 20785 90bed7 ___free_lconv_mon 14 API calls 20784->20785 20785->20788 20786 9162f3 HeapReAlloc 20786->20788 20786->20791 20787 9162ce 20789 9076e4 __Wcrtomb 14 API calls 20787->20789 20788->20708 20789->20788 20790 905877 std::ios_base::_Init 2 API calls 20790->20791 20791->20786 20791->20787 20791->20790 20793 90297a __strnicoll 39 API calls 20792->20793 20794 90d287 20793->20794 20796 90d299 20794->20796 20800 90ca46 20794->20800 20797 902a74 20796->20797 20806 902acc 20797->20806 20803 90d05b 20800->20803 20804 90cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20803->20804 20805 90ca4e 20804->20805 20805->20796 20807 902af4 20806->20807 20808 902ada 20806->20808 20810 902b1a 20807->20810 20811 902afb 20807->20811 20824 902a5a 20808->20824 20813 90bf5f __fread_nolock MultiByteToWideChar 20810->20813 20812 902a8c 20811->20812 20828 902a1b 20811->20828 20812->20714 20812->20715 20815 902b29 20813->20815 20816 902b30 GetLastError 20815->20816 20818 902b56 20815->20818 20821 902a1b 15 API calls 20815->20821 20818->20812 20821->20818 20825 902a6d 20824->20825 20826 902a65 20824->20826 20825->20812 20827 90bed7 ___free_lconv_mon 14 API calls 20826->20827 20827->20825 20829 902a5a 14 API calls 20828->20829 20830 902a29 20829->20830 20845 8fa668 ___std_exception_copy 20844->20845 20846 8f24f3 20845->20846 20847 905877 std::ios_base::_Init 2 API calls 20845->20847 20848 8fa684 20845->20848 20855 905349 20846->20855 20847->20845 20849 8fa68e Concurrency::cancel_current_task 20848->20849 20850 8ff338 std::ios_base::_Init 20848->20850 20882 90060c 20849->20882 20851 90060c std::_Throw_Cpp_error RaiseException 20850->20851 20853 8ff354 20851->20853 20854 8fb4ce 20856 905356 20855->20856 20857 90536a 20855->20857 20859 9076e4 __Wcrtomb 14 API calls 20856->20859 20885 9053da 20857->20885 20860 90535b 20859->20860 20862 907dcf __strnicoll 29 API calls 20860->20862 20864 905366 20862->20864 20863 90537f CreateThread 20865 9053aa 20863->20865 20866 90539e GetLastError 20863->20866 20902 905470 20863->20902 20864->19877 20894 90542a 20865->20894 20867 90770a __dosmaperr 14 API calls 20866->20867 20867->20865 20871 8f253a 20870->20871 20872 8ff134 20870->20872 20871->19889 20871->19890 20873 8ff13b GetExitCodeThread 20872->20873 20874 8ff151 CloseHandle 20872->20874 20873->20871 20875 8ff14c 20873->20875 20874->20871 20875->20874 20877 8fb32d std::_Throw_Cpp_error 20876->20877 20941 8fb352 20877->20941 20883 900654 RaiseException 20882->20883 20884 900626 20882->20884 20883->20854 20884->20883 20886 90d2b4 __dosmaperr 14 API calls 20885->20886 20887 9053eb 20886->20887 20888 90bed7 ___free_lconv_mon 14 API calls 20887->20888 20889 9053f8 20888->20889 20890 90541c 20889->20890 20891 9053ff GetModuleHandleExW 20889->20891 20892 90542a 16 API calls 20890->20892 20891->20890 20893 905376 20892->20893 20893->20863 20893->20865 20895 905436 20894->20895 20901 9053b5 20894->20901 20896 905445 20895->20896 20897 90543c CloseHandle 20895->20897 20898 905454 20896->20898 20899 90544b FreeLibrary 20896->20899 20897->20896 20900 90bed7 ___free_lconv_mon 14 API calls 20898->20900 20899->20898 20900->20901 20901->19877 20903 90547c ___scrt_is_nonwritable_in_current_image 20902->20903 20904 905490 20903->20904 20905 905483 GetLastError ExitThread 20903->20905 20906 90c16a __Getctype 39 API calls 20904->20906 20907 905495 20906->20907 20916 90f767 20907->20916 20911 9054ac 20920 9053cc 20911->20920 20917 9054a0 20916->20917 20918 90f777 CallUnexpected 20916->20918 20917->20911 20923 90cde0 20917->20923 20918->20917 20926 90ce89 20918->20926 20929 9054ee 20920->20929 20924 90cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20923->20924 20925 90cdfc 20924->20925 20925->20911 20927 90cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20926->20927 20928 90cea5 20927->20928 20928->20917 20930 90c2bb __dosmaperr 14 API calls 20929->20930 20932 9054f9 20930->20932 20931 90553b ExitThread 20932->20931 20935 905512 20932->20935 20938 90ce1b 20932->20938 20934 905525 20934->20931 20937 905531 FreeLibraryAndExitThread 20934->20937 20935->20934 20936 90551e CloseHandle 20935->20936 20936->20934 20937->20931 20939 90cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20938->20939 20940 90ce34 20939->20940 20940->20935 20942 8fb35e __EH_prolog3_GS 20941->20942 20949 8fb281 20942->20949 20946 8fb387 std::_Throw_Cpp_error 20970 8ffb97 20946->20970 20950 8fb29e 20949->20950 20950->20950 20973 8fb39f 20950->20973 20952 8fb2b2 20953 8f3430 20952->20953 20954 8f345e 20953->20954 20955 8f358b 20954->20955 20956 8f3468 20954->20956 20957 8f2600 std::_Throw_Cpp_error 30 API calls 20955->20957 20958 8f34bd 20956->20958 20959 8f34a4 20956->20959 20964 8f3470 codecvt 20956->20964 20968 8f3530 20957->20968 20961 8fa663 std::ios_base::_Init 3 API calls 20958->20961 20960 8fa663 std::ios_base::_Init 3 API calls 20959->20960 20960->20964 20961->20964 21017 8f35a0 20964->21017 20966 8f34f9 20967 900bf6 ___std_exception_copy 29 API calls 20966->20967 20967->20968 20969 8f355c codecvt 20968->20969 21028 907ddf 20968->21028 20969->20946 20971 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 20970->20971 20972 8ffba1 20971->20972 20972->20972 20974 8fb417 20973->20974 20977 8fb3b6 std::_Throw_Cpp_error 20973->20977 20988 8f2600 20974->20988 20978 8fb3bd std::_Throw_Cpp_error codecvt 20977->20978 20980 8fb449 20977->20980 20978->20952 20981 8fb455 20980->20981 20982 8fb453 20980->20982 20983 8fb45d 20981->20983 20984 8fb464 20981->20984 20982->20978 20991 8fb46c 20983->20991 20986 8fa663 std::ios_base::_Init 3 API calls 20984->20986 20987 8fb462 20986->20987 20987->20978 21006 8fb4cf 20988->21006 20992 8fb47d 20991->20992 20993 8f2610 20991->20993 20994 8fa663 std::ios_base::_Init 3 API calls 20992->20994 20995 90060c std::_Throw_Cpp_error RaiseException 20993->20995 20998 8fb483 20994->20998 20996 8f2642 20995->20996 21000 900bf6 20996->21000 20998->20987 21001 900c03 ___std_exception_copy 21000->21001 21005 8f2678 21000->21005 21002 900c30 21001->21002 21003 90bb4c ___std_exception_copy 29 API calls 21001->21003 21001->21005 21004 9092d7 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 14 API calls 21002->21004 21003->21002 21004->21005 21005->20987 21011 8fb59a 21006->21011 21009 90060c std::_Throw_Cpp_error RaiseException 21010 8fb4ee 21009->21010 21014 8fb14d 21011->21014 21015 900bf6 ___std_exception_copy 29 API calls 21014->21015 21016 8fb179 21015->21016 21016->21009 21018 8f35dd 21017->21018 21020 8f361a 21017->21020 21018->21020 21033 8f3790 21018->21033 21021 8f3790 std::_Throw_Cpp_error 30 API calls 21020->21021 21022 8f36b0 codecvt 21020->21022 21021->21022 21023 8f36fc codecvt 21022->21023 21024 907ddf std::_Throw_Cpp_error 29 API calls 21022->21024 21023->20966 21025 8f374a 21024->21025 21047 8f1460 21025->21047 21027 8f375f 21027->20966 21029 90801e __strnicoll 29 API calls 21028->21029 21030 907dee 21029->21030 21031 907dfc __Getctype 11 API calls 21030->21031 21032 907dfb 21031->21032 21034 8f38d5 21033->21034 21038 8f37ad 21033->21038 21035 8f2600 std::_Throw_Cpp_error 30 API calls 21034->21035 21044 8f37dc codecvt 21035->21044 21036 8f37d1 21037 8fa663 std::ios_base::_Init 3 API calls 21036->21037 21037->21044 21038->21036 21041 8f38c1 21038->21041 21042 8f38bc 21038->21042 21038->21044 21039 907ddf std::_Throw_Cpp_error 29 API calls 21040 8f38df 21039->21040 21043 8fa663 std::ios_base::_Init 3 API calls 21041->21043 21051 8f2610 21042->21051 21043->21044 21044->21039 21046 8f3841 codecvt 21044->21046 21046->21020 21048 8f146c 21047->21048 21049 8f1486 codecvt 21047->21049 21048->21049 21050 907ddf std::_Throw_Cpp_error 29 API calls 21048->21050 21049->21027 21050->21048 21052 90060c std::_Throw_Cpp_error RaiseException 21051->21052 21053 8f2642 21052->21053 21054 900bf6 ___std_exception_copy 29 API calls 21053->21054 21055 8f2678 21054->21055 21055->21041 21057 9056bd 21056->21057 21058 9056cf 21056->21058 21059 8ff896 CallUnexpected GetModuleHandleW 21057->21059 21068 90582a 21058->21068 21061 9056c2 21059->21061 21061->21058 21083 9055c4 GetModuleHandleExW 21061->21083 21063 90048b 21063->19917 21069 905836 ___scrt_is_nonwritable_in_current_image 21068->21069 21089 9080e1 EnterCriticalSection 21069->21089 21071 905840 21090 905727 21071->21090 21073 90584d 21094 90586b 21073->21094 21076 90565f 21119 905646 21076->21119 21078 905669 21079 90567d 21078->21079 21080 90566d GetCurrentProcess TerminateProcess 21078->21080 21081 9055c4 CallUnexpected 3 API calls 21079->21081 21080->21079 21082 905685 ExitProcess 21081->21082 21084 905603 GetProcAddress 21083->21084 21085 905624 21083->21085 21084->21085 21088 905617 21084->21088 21086 905633 21085->21086 21087 90562a FreeLibrary 21085->21087 21086->21058 21087->21086 21088->21085 21089->21071 21092 905733 ___scrt_is_nonwritable_in_current_image CallUnexpected 21090->21092 21091 905797 CallUnexpected 21091->21073 21092->21091 21097 9073fe 21092->21097 21118 9080f8 LeaveCriticalSection 21094->21118 21096 905706 21096->21063 21096->21076 21098 90740a __EH_prolog3 21097->21098 21101 907689 21098->21101 21100 907431 Concurrency::details::_ContextCallback::_CallInContext 21100->21091 21102 907695 ___scrt_is_nonwritable_in_current_image 21101->21102 21109 9080e1 EnterCriticalSection 21102->21109 21104 9076a3 21110 907554 21104->21110 21109->21104 21111 90756b 21110->21111 21112 907573 21110->21112 21114 9076d8 21111->21114 21112->21111 21113 90bed7 ___free_lconv_mon 14 API calls 21112->21113 21113->21111 21117 9080f8 LeaveCriticalSection 21114->21117 21116 9076c1 21116->21100 21117->21116 21118->21096 21122 90f740 21119->21122 21121 90564b CallUnexpected 21121->21078 21123 90f74f CallUnexpected 21122->21123 21124 90f75c 21123->21124 21126 90ce49 21123->21126 21124->21121 21127 90cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21126->21127 21128 90ce65 21127->21128 21128->21124 21130 90324d 21129->21130 21131 90325f ___scrt_uninitialize_crt 21129->21131 21132 90325b 21130->21132 21134 90854a 21130->21134 21131->19911 21132->19911 21137 908675 21134->21137 21140 90874e 21137->21140 21141 90875a ___scrt_is_nonwritable_in_current_image 21140->21141 21148 9080e1 EnterCriticalSection 21141->21148 21143 9087d0 21157 9087ee 21143->21157 21146 908764 ___scrt_uninitialize_crt 21146->21143 21149 9086c2 21146->21149 21148->21146 21150 9086ce ___scrt_is_nonwritable_in_current_image 21149->21150 21160 903315 EnterCriticalSection 21150->21160 21152 9086d8 ___scrt_uninitialize_crt 21153 908711 21152->21153 21161 908553 21152->21161 21273 9080f8 LeaveCriticalSection 21157->21273 21159 908551 21159->21132 21160->21152 21273->21159 21274 9092d7 21275 90bed7 ___free_lconv_mon 14 API calls 21274->21275 21276 9092ef 21275->21276 21277 92a19e 21278 92a1d4 21277->21278 21279 92a321 GetPEB 21278->21279 21280 92a333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 21278->21280 21283 92a3ca TerminateProcess 21278->21283 21279->21280 21280->21278 21281 92a3da WriteProcessMemory 21280->21281 21282 92a41f 21281->21282 21284 92a461 WriteProcessMemory Wow64SetThreadContext ResumeThread 21282->21284 21285 92a424 WriteProcessMemory 21282->21285 21283->21278 21285->21282 21286 8f15d0 21297 8f1e40 21286->21297 21288 8f15db 21289 8f16dd 21288->21289 21303 8f4320 21288->21303 21316 8f1750 21288->21316 21330 8f1d10 21288->21330 21291 8f1702 codecvt 21289->21291 21292 907ddf std::_Throw_Cpp_error 29 API calls 21289->21292 21294 8f1725 21292->21294 21338 8f1ea0 21294->21338 21298 8f1e63 _Fputc 21297->21298 21343 903558 21298->21343 21300 8f1e7c 21301 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 21300->21301 21302 8f1e8c 21301->21302 21302->21288 21304 8f444e 21303->21304 21305 8f4364 21303->21305 21306 8f2610 std::_Throw_Cpp_error 30 API calls 21304->21306 21307 8f437e 21305->21307 21308 8f43a5 21305->21308 21314 8f4393 codecvt 21305->21314 21306->21314 21307->21304 21311 8f438a 21307->21311 21309 8fa663 std::ios_base::_Init 3 API calls 21308->21309 21309->21314 21310 907ddf std::_Throw_Cpp_error 29 API calls 21312 8f4458 21310->21312 21313 8fa663 std::ios_base::_Init 3 API calls 21311->21313 21313->21314 21314->21310 21315 8f4424 codecvt 21314->21315 21315->21288 21317 8f1788 _strlen 21316->21317 21320 8f1833 21317->21320 21328 8f180d 21317->21328 21837 8f2c50 21317->21837 21320->21328 21811 8f4460 21320->21811 21321 8f1b9f 21321->21288 21322 8f1b8e 21322->21321 21847 8f38e0 21322->21847 21326 90060c std::_Throw_Cpp_error RaiseException 21326->21328 21327 8f188d 21327->21328 21828 8fdef0 21327->21828 21328->21322 21328->21326 21855 8f2f00 21328->21855 21863 8f32c0 21328->21863 21331 8f1d5c 21330->21331 21332 8f4460 67 API calls 21331->21332 21333 8f1d70 21332->21333 22397 8f4b10 21333->22397 21336 8f2c50 39 API calls 21337 8f1deb 21336->21337 21337->21288 21339 8f1ea9 21338->21339 21340 8f1ec2 codecvt 21338->21340 21339->21340 21341 907ddf std::_Throw_Cpp_error 29 API calls 21339->21341 21342 8f1eec 21341->21342 21344 90356c _Fputc 21343->21344 21345 90358e 21344->21345 21347 9035b5 21344->21347 21346 907f78 __strnicoll 29 API calls 21345->21346 21349 9035a9 _Fputc 21346->21349 21350 904d0d 21347->21350 21349->21300 21351 904d19 ___scrt_is_nonwritable_in_current_image 21350->21351 21358 903315 EnterCriticalSection 21351->21358 21353 904d27 21359 9046e2 21353->21359 21358->21353 21373 90e68b 21359->21373 21361 904709 21380 903b31 21361->21380 21368 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 21369 90477c 21368->21369 21370 904d5c 21369->21370 21810 903329 LeaveCriticalSection 21370->21810 21372 904d45 21372->21349 21403 90e736 21373->21403 21375 90e6fe 21375->21361 21376 90e69c _Fputc 21376->21375 21377 90bf11 __fread_nolock 15 API calls 21376->21377 21378 90e6f5 21377->21378 21379 90bed7 ___free_lconv_mon 14 API calls 21378->21379 21379->21375 21420 903a93 21380->21420 21383 903b57 21384 907f78 __strnicoll 29 API calls 21383->21384 21385 903b74 21384->21385 21396 903861 21385->21396 21387 903b7f std::_Locinfo::_Locinfo_dtor 21387->21385 21391 9039f2 66 API calls 21387->21391 21392 903d73 21387->21392 21426 903790 21387->21426 21432 903de1 21387->21432 21435 903e59 21387->21435 21475 903fb2 21387->21475 21391->21387 21393 907f78 __strnicoll 29 API calls 21392->21393 21394 903d8d 21393->21394 21395 907f78 __strnicoll 29 API calls 21394->21395 21395->21385 21397 90bed7 ___free_lconv_mon 14 API calls 21396->21397 21398 903871 21397->21398 21399 90e774 21398->21399 21400 90476a 21399->21400 21401 90e77f 21399->21401 21400->21368 21401->21400 21402 9085b8 ___scrt_uninitialize_crt 64 API calls 21401->21402 21402->21400 21405 90e742 _Fputc 21403->21405 21404 90e770 21404->21376 21405->21404 21406 90e76c 21405->21406 21407 90f704 _Fputc 29 API calls 21405->21407 21406->21376 21408 90e75d 21407->21408 21411 91744f 21408->21411 21410 90e763 21410->21376 21412 917469 21411->21412 21413 91745c 21411->21413 21416 917475 21412->21416 21417 9076e4 __Wcrtomb 14 API calls 21412->21417 21414 9076e4 __Wcrtomb 14 API calls 21413->21414 21415 917461 21414->21415 21415->21410 21416->21410 21418 917496 21417->21418 21419 907dcf __strnicoll 29 API calls 21418->21419 21419->21415 21421 903ac0 21420->21421 21422 903a9e 21420->21422 21510 9035fc 21421->21510 21423 907f78 __strnicoll 29 API calls 21422->21423 21425 903ab9 21423->21425 21425->21383 21425->21385 21425->21387 21427 9037a0 21426->21427 21518 90c7a8 21427->21518 21526 904dda 21432->21526 21434 903e1c 21434->21387 21436 903e60 21435->21436 21437 903e77 21435->21437 21439 904042 21436->21439 21440 903fd6 21436->21440 21450 903eb6 21436->21450 21438 907f78 __strnicoll 29 API calls 21437->21438 21437->21450 21441 903eab 21438->21441 21442 904081 21439->21442 21443 904047 21439->21443 21444 90406a 21440->21444 21445 903fdc 21440->21445 21441->21387 21446 9040a0 21442->21446 21447 904086 21442->21447 21448 904078 21443->21448 21449 904049 21443->21449 21574 904b80 21444->21574 21456 904037 21445->21456 21457 903fe1 21445->21457 21585 90460c 21446->21585 21447->21444 21447->21456 21466 904009 21447->21466 21581 9045ef 21448->21581 21454 903ff0 21449->21454 21460 904058 21449->21460 21450->21387 21471 9040ab 21454->21471 21549 90445e 21454->21549 21456->21471 21563 904866 21456->21563 21457->21454 21458 90401c 21457->21458 21457->21466 21458->21471 21559 9042f4 21458->21559 21460->21444 21462 90405c 21460->21462 21462->21471 21570 904622 21462->21570 21463 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 21464 9042f2 21463->21464 21464->21387 21468 9041ac 21466->21468 21466->21471 21588 903acb 21466->21588 21469 903acb 66 API calls 21468->21469 21473 90421f 21468->21473 21469->21468 21471->21463 21472 904284 21472->21471 21474 903acb 66 API calls 21472->21474 21473->21472 21592 90f430 21473->21592 21474->21472 21476 904042 21475->21476 21477 903fd6 21475->21477 21478 904081 21476->21478 21479 904047 21476->21479 21480 90406a 21477->21480 21481 903fdc 21477->21481 21482 9040a0 21478->21482 21483 904086 21478->21483 21484 904078 21479->21484 21485 904049 21479->21485 21487 904b80 30 API calls 21480->21487 21490 904037 21481->21490 21491 903fe1 21481->21491 21486 90460c 30 API calls 21482->21486 21483->21480 21483->21490 21501 904009 21483->21501 21488 9045ef 30 API calls 21484->21488 21494 904058 21485->21494 21495 903ff0 21485->21495 21486->21501 21487->21501 21488->21501 21489 90445e 42 API calls 21489->21501 21493 904866 30 API calls 21490->21493 21509 9040ab 21490->21509 21492 90401c 21491->21492 21491->21495 21491->21501 21497 9042f4 41 API calls 21492->21497 21492->21509 21493->21501 21494->21480 21496 90405c 21494->21496 21495->21489 21495->21509 21500 904622 29 API calls 21496->21500 21496->21509 21497->21501 21498 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 21499 9042f2 21498->21499 21499->21387 21500->21501 21502 9041ac 21501->21502 21503 903acb 66 API calls 21501->21503 21501->21509 21504 903acb 66 API calls 21502->21504 21506 90421f 21502->21506 21503->21501 21504->21502 21505 90f430 _Fputc 41 API calls 21505->21506 21506->21505 21508 904284 21506->21508 21507 903acb 66 API calls 21507->21508 21508->21507 21508->21509 21509->21498 21511 903610 21510->21511 21512 90367a 21510->21512 21513 90f704 _Fputc 29 API calls 21511->21513 21512->21425 21514 903617 21513->21514 21514->21512 21515 9076e4 __Wcrtomb 14 API calls 21514->21515 21516 90366f 21515->21516 21517 907dcf __strnicoll 29 API calls 21516->21517 21517->21512 21519 9037bd 21518->21519 21520 90c7bf 21518->21520 21522 90c7d9 21519->21522 21520->21519 21521 9108a5 __Getctype 39 API calls 21520->21521 21521->21519 21523 90c7f0 21522->21523 21524 9037ca 21522->21524 21523->21524 21525 90db02 __strnicoll 39 API calls 21523->21525 21524->21387 21525->21524 21536 904d68 21526->21536 21528 904e01 21530 907f78 __strnicoll 29 API calls 21528->21530 21529 904dec 21529->21528 21532 904e34 21529->21532 21535 904e1c std::_Locinfo::_Locinfo_dtor 21529->21535 21530->21535 21531 904ecb 21533 904db1 29 API calls 21531->21533 21532->21531 21543 904db1 21532->21543 21533->21535 21535->21434 21537 904d80 21536->21537 21538 904d6d 21536->21538 21537->21529 21539 9076e4 __Wcrtomb 14 API calls 21538->21539 21540 904d72 21539->21540 21541 907dcf __strnicoll 29 API calls 21540->21541 21542 904d7d 21541->21542 21542->21529 21544 904dc2 21543->21544 21545 904dd6 21543->21545 21544->21545 21546 9076e4 __Wcrtomb 14 API calls 21544->21546 21545->21531 21547 904dcb 21546->21547 21548 907dcf __strnicoll 29 API calls 21547->21548 21548->21545 21550 904478 21549->21550 21602 90477e 21550->21602 21552 9044b7 21613 90e8ff 21552->21613 21555 90456e 21557 903790 _Fputc 39 API calls 21555->21557 21558 9045a1 21555->21558 21556 903790 _Fputc 39 API calls 21556->21555 21557->21558 21558->21466 21558->21558 21560 90430f 21559->21560 21561 904345 21560->21561 21562 90f430 _Fputc 41 API calls 21560->21562 21561->21466 21562->21561 21564 90487b 21563->21564 21565 90489d 21564->21565 21567 9048c4 21564->21567 21566 907f78 __strnicoll 29 API calls 21565->21566 21569 9048ba 21566->21569 21568 90477e 15 API calls 21567->21568 21567->21569 21568->21569 21569->21466 21573 904638 21570->21573 21571 907f78 __strnicoll 29 API calls 21572 904659 21571->21572 21572->21466 21573->21571 21573->21572 21575 904b95 21574->21575 21576 904bb7 21575->21576 21578 904bde 21575->21578 21577 907f78 __strnicoll 29 API calls 21576->21577 21580 904bd4 21577->21580 21579 90477e 15 API calls 21578->21579 21578->21580 21579->21580 21580->21466 21582 9045fb 21581->21582 21761 9049f3 21582->21761 21584 90460b 21584->21466 21586 904866 30 API calls 21585->21586 21587 904621 21586->21587 21587->21466 21589 903add 21588->21589 21590 903ae5 21589->21590 21768 908c30 21589->21768 21590->21466 21593 90f445 21592->21593 21594 90f486 21593->21594 21595 903790 _Fputc 39 API calls 21593->21595 21600 90f449 __fread_nolock _Fputc 21593->21600 21601 90f472 __fread_nolock 21593->21601 21597 90c021 _Fputc WideCharToMultiByte 21594->21597 21594->21600 21594->21601 21595->21594 21596 907f78 __strnicoll 29 API calls 21596->21600 21598 90f541 21597->21598 21599 90f557 GetLastError 21598->21599 21598->21600 21599->21600 21599->21601 21600->21473 21601->21596 21601->21600 21603 9047a5 21602->21603 21604 904793 21602->21604 21603->21604 21605 90bf11 __fread_nolock 15 API calls 21603->21605 21604->21552 21606 9047c9 21605->21606 21607 9047d1 21606->21607 21608 9047dc 21606->21608 21609 90bed7 ___free_lconv_mon 14 API calls 21607->21609 21632 90383d 21608->21632 21609->21604 21612 90bed7 ___free_lconv_mon 14 API calls 21612->21604 21614 90e934 21613->21614 21616 90e910 21613->21616 21614->21616 21617 90e967 21614->21617 21615 907f78 __strnicoll 29 API calls 21627 90454a 21615->21627 21616->21615 21618 90e9a0 21617->21618 21620 90e9cf 21617->21620 21635 90eab4 21618->21635 21619 90e9f8 21624 90ea25 21619->21624 21625 90ea5f 21619->21625 21620->21619 21621 90e9fd 21620->21621 21643 90ee76 21621->21643 21628 90ea45 21624->21628 21629 90ea2a 21624->21629 21670 90ec9c 21625->21670 21627->21555 21627->21556 21663 90f291 21628->21663 21653 90f327 21629->21653 21633 90bed7 ___free_lconv_mon 14 API calls 21632->21633 21634 90384c 21633->21634 21634->21612 21636 90eaca 21635->21636 21637 90ead5 21635->21637 21636->21627 21638 90bb4c ___std_exception_copy 29 API calls 21637->21638 21639 90eb30 21638->21639 21640 90eb3a 21639->21640 21641 907dfc __Getctype 11 API calls 21639->21641 21640->21627 21642 90eb48 21641->21642 21644 90ee89 21643->21644 21645 90ee98 21644->21645 21646 90eeba 21644->21646 21647 907f78 __strnicoll 29 API calls 21645->21647 21648 90eecf 21646->21648 21650 90ef22 21646->21650 21652 90eeb0 __fread_nolock __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z _strrchr __allrem 21647->21652 21649 90ec9c 41 API calls 21648->21649 21649->21652 21651 903790 _Fputc 39 API calls 21650->21651 21650->21652 21651->21652 21652->21627 21677 917792 21653->21677 21664 917792 31 API calls 21663->21664 21665 90f2c0 21664->21665 21666 9175e7 29 API calls 21665->21666 21667 90f301 21666->21667 21668 90f1a3 39 API calls 21667->21668 21669 90f308 21667->21669 21668->21669 21669->21627 21671 917792 31 API calls 21670->21671 21672 90ecc6 21671->21672 21673 9175e7 29 API calls 21672->21673 21674 90ed14 21673->21674 21675 90ed1b 21674->21675 21676 90eb49 41 API calls 21674->21676 21675->21627 21676->21675 21678 9177c6 21677->21678 21679 907343 29 API calls 21678->21679 21681 91782f 21679->21681 21680 91785b 21682 90bb4c ___std_exception_copy 29 API calls 21680->21682 21681->21680 21683 9178ed 21681->21683 21686 9178c8 21681->21686 21687 917888 21681->21687 21684 9178b8 21682->21684 21685 907343 29 API calls 21683->21685 21688 918d6d 21684->21688 21696 9178c3 21684->21696 21690 917917 21685->21690 21689 90bb4c ___std_exception_copy 29 API calls 21686->21689 21687->21680 21687->21683 21691 907dfc __Getctype 11 API calls 21688->21691 21689->21684 21692 907343 29 API calls 21690->21692 21693 918d79 21691->21693 21694 91792a 21692->21694 21698 91a4c0 21 API calls 21694->21698 21695 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 21697 90f357 21695->21697 21696->21695 21733 9175e7 21697->21733 21699 9179a4 21698->21699 21700 91a660 __floor_pentium4 21 API calls 21699->21700 21734 9175f8 21733->21734 21736 91761a 21733->21736 21762 904a08 21761->21762 21763 904a2a 21762->21763 21765 904a51 21762->21765 21764 907f78 __strnicoll 29 API calls 21763->21764 21767 904a47 21764->21767 21766 90477e 15 API calls 21765->21766 21765->21767 21766->21767 21767->21584 21769 908c3e 21768->21769 21770 908c4f 21768->21770 21773 914a37 21769->21773 21770->21590 21772 908c4a 21772->21590 21774 914ad2 21773->21774 21775 90f704 _Fputc 29 API calls 21774->21775 21776 914adf 21775->21776 21777 914aeb 21776->21777 21778 914b37 21776->21778 21797 914a4d 21776->21797 21777->21772 21778->21777 21780 914b99 21778->21780 21782 90e736 _Fputc 29 API calls 21778->21782 21786 914cc2 21780->21786 21784 914b8c 21782->21784 21784->21780 21805 91669f 21784->21805 21787 90f704 _Fputc 29 API calls 21786->21787 21788 914cd1 21787->21788 21789 914ce4 21788->21789 21790 914d77 21788->21790 21792 914d01 21789->21792 21795 914d28 21789->21795 21791 913e10 _Fputc 64 API calls 21790->21791 21794 914baa 21791->21794 21793 913e10 _Fputc 64 API calls 21792->21793 21793->21794 21794->21772 21795->21794 21796 912922 _Fputc 33 API calls 21795->21796 21796->21794 21798 914a63 21797->21798 21799 914a67 21797->21799 21798->21778 21800 91361f __fread_nolock 29 API calls 21799->21800 21801 914ab6 21799->21801 21802 914a88 21800->21802 21801->21778 21802->21801 21803 914a90 SetFilePointerEx 21802->21803 21803->21801 21804 914aa7 GetFileSizeEx 21803->21804 21804->21801 21806 90d2b4 __dosmaperr 14 API calls 21805->21806 21807 9166bc 21806->21807 21808 90bed7 ___free_lconv_mon 14 API calls 21807->21808 21809 9166c6 21808->21809 21809->21780 21810->21372 21880 8fa9f4 21811->21880 21814 8fa9f4 std::_Lockit::_Lockit 7 API calls 21817 8f44b7 21814->21817 21815 8f4556 21816 8faa25 std::_Lockit::~_Lockit 2 API calls 21815->21816 21818 8f4585 21816->21818 21886 8faa25 21817->21886 21818->21327 21822 8f44d8 21822->21815 21893 8f45f0 21822->21893 21823 8f4598 21910 8f3e50 21823->21910 21824 8f4543 21905 8fab43 21824->21905 21832 8fdf1e 21828->21832 21836 8fdf17 21828->21836 21829 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 21830 8fe01c 21829->21830 21830->21327 21833 8fdfd0 21832->21833 21834 8fdf69 21832->21834 21832->21836 21833->21836 22228 90932d 21833->22228 21834->21836 22225 8fdada 21834->22225 21836->21829 21838 8f2c90 21837->21838 21841 8f2d5a 21837->21841 21839 8f2cb3 21838->21839 21840 8f2c50 39 API calls 21838->21840 21844 8f2cd7 21838->21844 21839->21841 21842 8f38e0 39 API calls 21839->21842 21840->21844 21841->21320 21842->21841 21843 8f2f00 std::ios_base::_Init 38 API calls 21843->21844 21844->21839 21844->21843 21845 8f32c0 std::ios_base::_Init 30 API calls 21844->21845 21846 90060c std::_Throw_Cpp_error RaiseException 21844->21846 21845->21844 21846->21844 21848 8f3919 21847->21848 21854 8f3962 21847->21854 21849 8f2f00 std::ios_base::_Init 38 API calls 21848->21849 21848->21854 21850 8f3998 21849->21850 21851 8f32c0 std::ios_base::_Init 30 API calls 21850->21851 21852 8f39aa 21851->21852 21853 90060c std::_Throw_Cpp_error RaiseException 21852->21853 21853->21854 21854->21321 21856 8f2f28 21855->21856 21857 8f2f34 21855->21857 21856->21328 22352 8fa6ef AcquireSRWLockExclusive 21857->22352 21859 8f2f40 21859->21856 22357 8fa7a4 21859->22357 21864 8f3307 _strlen 21863->21864 21865 8f33ff 21864->21865 21866 8f3312 21864->21866 21867 8f2600 std::_Throw_Cpp_error 30 API calls 21865->21867 21868 8f3369 21866->21868 21869 8f3352 21866->21869 21874 8f331c codecvt 21866->21874 21878 8f33ad 21867->21878 21872 8fa663 std::ios_base::_Init 3 API calls 21868->21872 21871 8fa663 std::ios_base::_Init 3 API calls 21869->21871 21870 907ddf std::_Throw_Cpp_error 29 API calls 21873 8f3409 21870->21873 21871->21874 21872->21874 21875 8f1460 std::ios_base::_Init 29 API calls 21873->21875 21876 8f3430 std::_Throw_Cpp_error 30 API calls 21874->21876 21877 8f341f 21875->21877 21876->21878 21877->21328 21878->21870 21879 8f33d3 codecvt 21878->21879 21879->21328 21881 8faa0a 21880->21881 21882 8faa03 21880->21882 21885 8f449a 21881->21885 21918 8ffac8 EnterCriticalSection 21881->21918 21913 90810f 21882->21913 21885->21814 21885->21822 21887 8faa2f 21886->21887 21888 90811d 21886->21888 21889 8faa42 21887->21889 21967 8ffad6 LeaveCriticalSection 21887->21967 21968 9080f8 LeaveCriticalSection 21888->21968 21889->21822 21892 908124 21892->21822 21894 8f453b 21893->21894 21895 8f4628 21893->21895 21894->21823 21894->21824 21895->21894 21896 8fa663 std::ios_base::_Init 3 API calls 21895->21896 21897 8f463b 21896->21897 21969 8f3e90 21897->21969 21906 8fab4e ___std_exception_copy 21905->21906 21907 8fab55 21906->21907 22221 8fb4b2 21906->22221 21907->21815 21911 90060c std::_Throw_Cpp_error RaiseException 21910->21911 21912 8f3e82 21911->21912 21919 90ced4 21913->21919 21918->21885 21920 90d05b std::_Locinfo::_Locinfo_dtor 5 API calls 21919->21920 21921 90ced9 21920->21921 21940 90d075 21921->21940 21939 90cf06 21939->21939 21941 90cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21940->21941 21942 90cede 21941->21942 21943 90d08f 21942->21943 21944 90cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21943->21944 21945 90cee3 21944->21945 21946 90d0a9 21945->21946 21947 90cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21946->21947 21948 90cee8 21947->21948 21949 90d0c3 21948->21949 21950 90cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21949->21950 21951 90ceed 21950->21951 21952 90d0dd 21951->21952 21953 90cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21952->21953 21954 90cef2 21953->21954 21955 90d0f7 21954->21955 21956 90cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21955->21956 21957 90cef7 21956->21957 21958 90d111 21957->21958 21959 90cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21958->21959 21960 90cefc 21959->21960 21961 90d12b 21960->21961 21962 90cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21961->21962 21963 90cf01 21962->21963 21964 90d145 21963->21964 21965 90cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21964->21965 21966 90d15b 21965->21966 21966->21939 21967->21889 21968->21892 21970 8fa9f4 std::_Lockit::_Lockit 7 API calls 21969->21970 21971 8f3ecb 21970->21971 21972 8f3f3f 21971->21972 21973 8f3f18 21971->21973 22040 8fb4ef 21972->22040 22031 8fabc5 21973->22031 22045 90974f 22031->22045 22035 8fabea 22176 8f7900 22040->22176 22043 90060c std::_Throw_Cpp_error RaiseException 22044 8fb50e 22043->22044 22046 90ced4 std::_Locinfo::_Locinfo_dtor 5 API calls 22045->22046 22047 90975c 22046->22047 22054 909981 22047->22054 22050 8fac2b 22051 8fac39 22050->22051 22052 8fac45 ___std_exception_copy codecvt 22050->22052 22051->22052 22053 9092d7 std::_Fac_tidy_reg_t::~_Fac_tidy_reg_t 14 API calls 22051->22053 22052->22035 22053->22052 22055 90998d ___scrt_is_nonwritable_in_current_image 22054->22055 22062 9080e1 EnterCriticalSection 22055->22062 22057 90999b 22063 909822 22057->22063 22059 9099a8 22091 9099d0 22059->22091 22062->22057 22094 909787 22063->22094 22065 90983d 22066 90c16a __Getctype 39 API calls 22065->22066 22085 909888 22065->22085 22067 90984a 22066->22067 22141 90a8d1 22067->22141 22085->22059 22175 9080f8 LeaveCriticalSection 22091->22175 22093 8fabd2 22093->22050 22095 9097a1 22094->22095 22096 909793 22094->22096 22161 916309 22095->22161 22146 9059d6 22096->22146 22099 90979d 22099->22065 22100 9097b8 22101 909817 22100->22101 22102 90d2b4 __dosmaperr 14 API calls 22100->22102 22103 907dfc __Getctype 11 API calls 22101->22103 22104 9097d3 22102->22104 22105 909821 22103->22105 22106 9097fb 22104->22106 22108 916309 std::_Locinfo::_Locinfo_dtor 41 API calls 22104->22108 22110 909787 std::_Locinfo::_Locinfo_dtor 64 API calls 22105->22110 22107 90bed7 ___free_lconv_mon 14 API calls 22106->22107 22109 909810 22107->22109 22111 9097ea 22108->22111 22109->22065 22112 90983d 22110->22112 22113 9097f1 22111->22113 22114 9097fd 22111->22114 22116 90c16a __Getctype 39 API calls 22112->22116 22140 909888 22112->22140 22113->22101 22113->22106 22115 9059d6 std::_Locinfo::_Locinfo_dtor 60 API calls 22114->22115 22115->22106 22117 90984a 22116->22117 22118 90a8d1 std::_Locinfo::_Locinfo_dtor 41 API calls 22117->22118 22119 90986f 22118->22119 22120 909876 22119->22120 22121 90bf11 __fread_nolock 15 API calls 22119->22121 22122 907dfc __Getctype 11 API calls 22120->22122 22120->22140 22123 90989b 22121->22123 22123->22140 22140->22065 22142 90a8e5 _Fputc 22141->22142 22166 90abb6 22142->22166 22147 905a00 22146->22147 22148 9059ec 22146->22148 22149 90c16a __Getctype 39 API calls 22147->22149 22150 9076e4 __Wcrtomb 14 API calls 22148->22150 22151 905a05 22149->22151 22152 9059f1 22150->22152 22154 90ced4 std::_Locinfo::_Locinfo_dtor 5 API calls 22151->22154 22153 907dcf __strnicoll 29 API calls 22152->22153 22155 9059fc 22153->22155 22156 905a0d 22154->22156 22155->22099 22157 9108a5 __Getctype 39 API calls 22156->22157 22158 905a12 22157->22158 22159 906ff3 std::_Locinfo::_Locinfo_dtor 60 API calls 22158->22159 22160 905a54 22159->22160 22160->22099 22162 91631c _Fputc 22161->22162 22163 91650d std::_Locinfo::_Locinfo_dtor 41 API calls 22162->22163 22164 916334 _Fputc 22163->22164 22164->22100 22167 90abcd 22166->22167 22168 90abf7 22167->22168 22170 90abd1 22167->22170 22169 907f78 __strnicoll 29 API calls 22168->22169 22171 90a90f std::_Locinfo::_Locinfo_dtor 41 API calls 22170->22171 22173 90abef 22170->22173 22171->22173 22175->22093 22177 900bf6 ___std_exception_copy 29 API calls 22176->22177 22178 8f793e 22177->22178 22179 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 22178->22179 22180 8f7952 22179->22180 22180->22043 22222 8fb4c0 Concurrency::cancel_current_task 22221->22222 22223 90060c std::_Throw_Cpp_error RaiseException 22222->22223 22224 8fb4ce 22223->22224 22232 908d91 22225->22232 22227 8fdae8 22227->21836 22229 909340 _Fputc 22228->22229 22314 90950e 22229->22314 22231 909355 _Fputc 22231->21836 22233 908da4 _Fputc 22232->22233 22236 908f33 22233->22236 22235 908db3 _Fputc 22235->22227 22237 908f3f ___scrt_is_nonwritable_in_current_image 22236->22237 22238 908f46 22237->22238 22239 908f6b 22237->22239 22240 907f78 __strnicoll 29 API calls 22238->22240 22247 903315 EnterCriticalSection 22239->22247 22242 908f61 22240->22242 22242->22235 22243 908f7a 22248 908dc7 22243->22248 22247->22243 22249 908dec 22248->22249 22250 908dfe 22248->22250 22280 908eff 22249->22280 22252 90f704 _Fputc 29 API calls 22250->22252 22254 908e05 22252->22254 22253 908df6 22255 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 22253->22255 22256 908e2d 22254->22256 22257 90f704 _Fputc 29 API calls 22254->22257 22258 908efd 22255->22258 22259 908ee3 22256->22259 22261 90f704 _Fputc 29 API calls 22256->22261 22260 908e16 22257->22260 22277 908fbb 22258->22277 22262 908eff _Fputc 66 API calls 22259->22262 22260->22256 22263 90f704 _Fputc 29 API calls 22260->22263 22265 908e60 22261->22265 22262->22253 22264 908e22 22263->22264 22266 90f704 _Fputc 29 API calls 22264->22266 22267 908e83 22265->22267 22269 90f704 _Fputc 29 API calls 22265->22269 22266->22256 22267->22259 22268 908e9b 22267->22268 22270 90f430 _Fputc 41 API calls 22268->22270 22271 908e6c 22269->22271 22272 908ead 22270->22272 22271->22267 22273 90f704 _Fputc 29 API calls 22271->22273 22272->22253 22275 908c30 _Fputc 66 API calls 22272->22275 22274 908e78 22273->22274 22276 90f704 _Fputc 29 API calls 22274->22276 22275->22272 22276->22267 22313 903329 LeaveCriticalSection 22277->22313 22279 908fc1 22279->22242 22281 908f22 22280->22281 22282 908f0d 22280->22282 22281->22253 22285 914a42 22282->22285 22284 908f1d 22284->22253 22286 914bc8 22285->22286 22287 90f704 _Fputc 29 API calls 22286->22287 22288 914bd5 22287->22288 22289 914be1 22288->22289 22290 914c2f 22288->22290 22291 914a4d _Fputc 31 API calls 22288->22291 22289->22284 22290->22289 22292 914c91 22290->22292 22293 90e736 _Fputc 29 API calls 22290->22293 22291->22290 22298 914d94 22292->22298 22295 914c84 22293->22295 22295->22292 22297 91669f _Ungetc 14 API calls 22295->22297 22297->22292 22299 90f704 _Fputc 29 API calls 22298->22299 22300 914da3 22299->22300 22301 914db6 22300->22301 22302 914e4c 22300->22302 22304 914dd7 22301->22304 22307 914dfd 22301->22307 22303 913e10 _Fputc 64 API calls 22302->22303 22306 914ca2 22303->22306 22305 913e10 _Fputc 64 API calls 22304->22305 22305->22306 22306->22284 22307->22306 22309 912922 22307->22309 22310 912936 _Fputc 22309->22310 22311 9129de _Fputc 33 API calls 22310->22311 22312 91294b _Fputc 22311->22312 22312->22306 22313->22279 22315 90951c 22314->22315 22320 909544 22314->22320 22316 909529 22315->22316 22317 90954b 22315->22317 22315->22320 22318 907f78 __strnicoll 29 API calls 22316->22318 22322 9095d1 22317->22322 22318->22320 22320->22231 22323 9095dd ___scrt_is_nonwritable_in_current_image 22322->22323 22330 903315 EnterCriticalSection 22323->22330 22325 9095eb 22331 909585 22325->22331 22330->22325 22332 90e68b 30 API calls 22331->22332 22333 90959d 22332->22333 22341 909367 22333->22341 22336 90e774 64 API calls 22337 9095c7 22336->22337 22338 909620 22337->22338 22351 903329 LeaveCriticalSection 22338->22351 22340 909583 22340->22231 22343 909379 22341->22343 22346 9093a2 22341->22346 22342 909387 22344 907f78 __strnicoll 29 API calls 22342->22344 22343->22342 22343->22346 22349 9093bd codecvt 22343->22349 22344->22346 22345 914a37 _Fputc 66 API calls 22345->22349 22346->22336 22347 9085b8 ___scrt_uninitialize_crt 64 API calls 22347->22349 22348 90f704 _Fputc 29 API calls 22348->22349 22349->22345 22349->22346 22349->22347 22349->22348 22350 913e10 _Fputc 64 API calls 22349->22350 22350->22349 22351->22340 22353 8fa703 22352->22353 22354 8fa708 ReleaseSRWLockExclusive 22353->22354 22361 8fa78f SleepConditionVariableSRW 22353->22361 22354->21859 22362 8fa7b9 22357->22362 22360 8fa73e AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 22360->21856 22361->22353 22363 8fa7cf 22362->22363 22364 8fa7c8 22362->22364 22371 9073cb 22363->22371 22368 90743c 22364->22368 22367 8f2f58 22367->22360 22369 9073cb std::ios_base::_Init 32 API calls 22368->22369 22370 90744e 22369->22370 22370->22367 22374 90762e 22371->22374 22375 90763a ___scrt_is_nonwritable_in_current_image 22374->22375 22382 9080e1 EnterCriticalSection 22375->22382 22377 907648 22383 907452 22377->22383 22379 907655 22393 90767d 22379->22393 22382->22377 22384 90746d 22383->22384 22385 9074e0 std::_Locinfo::_Locinfo_dtor 22383->22385 22384->22385 22386 9074c0 22384->22386 22387 9128b5 std::ios_base::_Init 32 API calls 22384->22387 22385->22379 22386->22385 22388 9128b5 std::ios_base::_Init 32 API calls 22386->22388 22389 9074b6 22387->22389 22390 9074d6 22388->22390 22392 90bed7 ___free_lconv_mon 14 API calls 22389->22392 22391 90bed7 ___free_lconv_mon 14 API calls 22390->22391 22391->22385 22392->22386 22396 9080f8 LeaveCriticalSection 22393->22396 22395 9073fc 22395->22367 22396->22395 22398 8f4b4f 22397->22398 22399 8f4b6f 22398->22399 22402 8f2c50 39 API calls 22398->22402 22400 8f4c3e 22399->22400 22401 8f2f00 std::ios_base::_Init 38 API calls 22399->22401 22403 8f32c0 std::ios_base::_Init 30 API calls 22399->22403 22406 90060c std::_Throw_Cpp_error RaiseException 22399->22406 22404 8f1de4 22400->22404 22405 8f38e0 39 API calls 22400->22405 22401->22399 22402->22399 22403->22399 22404->21336 22405->22404 22406->22399 22407 8f98f0 22408 8f990f 22407->22408 22409 8f98f9 22407->22409 22421 8fb57d 22408->22421 22414 8f2270 GetModuleHandleA GetModuleFileNameW 22409->22414 22425 90a89a 22414->22425 22416 8f22b0 22429 8f1fb0 GetPEB 22416->22429 22418 8f22b9 22419 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 22418->22419 22420 8f22ca 22419->22420 22422 8fb58b Concurrency::cancel_current_task 22421->22422 22423 90060c std::_Throw_Cpp_error RaiseException 22422->22423 22424 8fb599 22423->22424 22426 90a8ad _Fputc 22425->22426 22452 90a90f 22426->22452 22428 90a8bf _Fputc 22428->22416 22480 8f1240 22429->22480 22431 8f2009 CreateFileA 22433 8f2225 22431->22433 22434 8f2041 GetFileSize 22431->22434 22433->22418 22435 8f21fc CloseHandle 22434->22435 22436 8f2055 22434->22436 22435->22433 22437 8f205d ReadFile 22436->22437 22438 8f2079 CloseHandle 22437->22438 22439 8f21f3 22437->22439 22440 8f2205 22438->22440 22451 8f2090 codecvt _strlen 22438->22451 22439->22435 22492 8f1ef0 22440->22492 22442 8f223b 22443 8f2600 std::_Throw_Cpp_error 30 API calls 22442->22443 22444 8f2247 22443->22444 22445 907ddf std::_Throw_Cpp_error 29 API calls 22444->22445 22447 8f224c 22445->22447 22446 8fa663 RaiseException EnterCriticalSection LeaveCriticalSection std::ios_base::_Init 22446->22451 22448 8f1460 std::ios_base::_Init 29 API calls 22447->22448 22450 8f225f 22448->22450 22450->22418 22451->22440 22451->22442 22451->22444 22451->22446 22505 8f1000 22451->22505 22453 90a93f 22452->22453 22454 90a96c 22453->22454 22455 90a94e 22453->22455 22466 90a943 22453->22466 22457 90a979 22454->22457 22459 903790 _Fputc 39 API calls 22454->22459 22456 907f78 __strnicoll 29 API calls 22455->22456 22456->22466 22460 90a9b1 22457->22460 22461 90a993 22457->22461 22458 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 22464 90abb4 22458->22464 22459->22457 22462 90ab41 22460->22462 22463 90a9c5 22460->22463 22476 9166fb 22461->22476 22462->22466 22467 90c021 _Fputc WideCharToMultiByte 22462->22467 22463->22466 22468 90aa5f 22463->22468 22472 90aa09 22463->22472 22464->22428 22466->22458 22467->22466 22469 90c021 _Fputc WideCharToMultiByte 22468->22469 22471 90aa72 22469->22471 22470 90c021 _Fputc WideCharToMultiByte 22470->22466 22471->22466 22473 90aa8b GetLastError 22471->22473 22472->22470 22473->22466 22474 90aa9a 22473->22474 22474->22466 22475 90c021 _Fputc WideCharToMultiByte 22474->22475 22475->22474 22477 916732 std::_Locinfo::_Locinfo_dtor codecvt 22476->22477 22478 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 22477->22478 22479 916808 22478->22479 22479->22466 22490 8f1283 codecvt _strlen 22480->22490 22491 8f1402 22480->22491 22481 8f1422 22482 8f2600 std::_Throw_Cpp_error 30 API calls 22481->22482 22483 8f142e 22482->22483 22485 907ddf std::_Throw_Cpp_error 29 API calls 22483->22485 22484 8fa663 RaiseException EnterCriticalSection LeaveCriticalSection std::ios_base::_Init 22484->22490 22486 8f1433 22485->22486 22488 8f1460 std::ios_base::_Init 29 API calls 22486->22488 22487 8f1000 102 API calls 22487->22490 22489 8f144f 22488->22489 22489->22431 22490->22481 22490->22483 22490->22484 22490->22487 22490->22491 22491->22431 22493 8f1240 102 API calls 22492->22493 22494 8f1f18 FreeConsole 22493->22494 22511 8f14b0 22494->22511 22496 8f1f39 22497 8f14b0 103 API calls 22496->22497 22498 8f1f4a 22497->22498 22499 8f1240 102 API calls 22498->22499 22500 8f1f5d VirtualProtect 22499->22500 22502 8f1f7e 22500->22502 22503 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 22502->22503 22504 8f1fa3 22503->22504 22504->22433 22506 8f1013 22505->22506 22521 8f2750 22506->22521 22515 8f14f0 22511->22515 22512 8f4320 30 API calls 22512->22515 22513 8f1750 103 API calls 22513->22515 22514 8f1d10 75 API calls 22514->22515 22515->22512 22515->22513 22515->22514 22516 8f1702 codecvt 22515->22516 22517 8f16dd 22515->22517 22516->22496 22517->22516 22518 907ddf std::_Throw_Cpp_error 29 API calls 22517->22518 22519 8f1725 22518->22519 22520 8f1ea0 29 API calls 22519->22520 22522 8f27ae 22521->22522 22523 8f2c50 39 API calls 22522->22523 22530 8f27fa 22522->22530 22531 8f27d1 22522->22531 22523->22530 22524 8f2f00 std::ios_base::_Init 38 API calls 22524->22531 22525 8f32c0 std::ios_base::_Init 30 API calls 22525->22531 22526 8f29de 22527 8f1028 22526->22527 22528 8f38e0 39 API calls 22526->22528 22533 8f1110 22527->22533 22528->22527 22529 90060c std::_Throw_Cpp_error RaiseException 22529->22531 22530->22531 22541 8fcfb0 22530->22541 22531->22524 22531->22525 22531->22526 22531->22529 22534 8f115c 22533->22534 22545 8f3c70 22534->22545 22539 8f2c50 39 API calls 22540 8f1031 22539->22540 22540->22451 22542 8fcfbf 22541->22542 22544 8fcfd2 codecvt 22541->22544 22542->22531 22543 90932d 69 API calls 22543->22542 22544->22542 22544->22543 22546 8fa9f4 std::_Lockit::_Lockit 7 API calls 22545->22546 22547 8f3caa 22546->22547 22548 8fa9f4 std::_Lockit::_Lockit 7 API calls 22547->22548 22551 8f3ce5 22547->22551 22549 8f3cc4 22548->22549 22553 8faa25 std::_Lockit::~_Lockit 2 API calls 22549->22553 22550 8faa25 std::_Lockit::~_Lockit 2 API calls 22552 8f1170 22550->22552 22554 8fa663 std::ios_base::_Init 3 API calls 22551->22554 22563 8f3daf 22551->22563 22564 8f3a00 22552->22564 22553->22551 22555 8f3d4a 22554->22555 22556 8f3e90 codecvt 67 API calls 22555->22556 22557 8f3d7c 22556->22557 22558 8fecbf __Getctype 39 API calls 22557->22558 22559 8f3d97 22558->22559 22560 8f4010 codecvt 65 API calls 22559->22560 22561 8f3da2 22560->22561 22562 8fab43 RaiseException 22561->22562 22562->22563 22563->22550 22565 8f3a3f 22564->22565 22567 8f2c50 39 API calls 22565->22567 22568 8f3a5f 22565->22568 22569 8f3a85 22565->22569 22566 8f2f00 std::ios_base::_Init 38 API calls 22566->22568 22567->22569 22568->22566 22570 8f32c0 std::ios_base::_Init 30 API calls 22568->22570 22571 8f3b2d 22568->22571 22574 90060c std::_Throw_Cpp_error RaiseException 22568->22574 22569->22568 22578 8fcb32 22569->22578 22591 8fcb40 22569->22591 22600 8fcb22 22569->22600 22570->22568 22572 8f11e4 22571->22572 22573 8f38e0 39 API calls 22571->22573 22572->22539 22573->22572 22574->22568 22579 8fcb39 22578->22579 22583 8fcb85 22578->22583 22615 903329 LeaveCriticalSection 22579->22615 22581 8fcb10 22581->22568 22582 8fcb3e 22582->22568 22583->22581 22584 8fcc09 22583->22584 22585 8fcbea 22583->22585 22586 90932d 69 API calls 22584->22586 22587 8fcbfb 22584->22587 22585->22587 22612 8fc44d 22585->22612 22586->22587 22589 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 22587->22589 22590 8fcc48 22589->22590 22590->22568 22594 8fcb63 22591->22594 22596 8fcb5c 22591->22596 22592 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 22593 8fcc48 22592->22593 22593->22568 22594->22596 22597 8fcc09 22594->22597 22598 8fcba9 22594->22598 22595 8fc44d _Fputc 68 API calls 22595->22596 22596->22592 22597->22596 22599 90932d 69 API calls 22597->22599 22598->22595 22598->22596 22599->22596 22601 8fcb29 22600->22601 22607 8fcb75 22600->22607 22640 903315 EnterCriticalSection 22601->22640 22603 8fcb2e 22603->22568 22604 8fcb79 22605 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 22604->22605 22606 8fcc48 22605->22606 22606->22568 22607->22604 22609 8fcc09 22607->22609 22610 8fcba9 22607->22610 22608 8fc44d _Fputc 68 API calls 22608->22604 22609->22604 22611 90932d 69 API calls 22609->22611 22610->22604 22610->22608 22611->22604 22616 908bfc 22612->22616 22614 8fc45d 22614->22587 22615->22582 22617 908c0f _Fputc 22616->22617 22620 908c5d 22617->22620 22619 908c1e _Fputc 22619->22614 22621 908c69 ___scrt_is_nonwritable_in_current_image 22620->22621 22622 908c72 22621->22622 22623 908c96 22621->22623 22624 907f78 __strnicoll 29 API calls 22622->22624 22636 903315 EnterCriticalSection 22623->22636 22626 908c8b _Fputc 22624->22626 22626->22619 22627 908c9f 22628 90f704 _Fputc 29 API calls 22627->22628 22635 908cb4 22627->22635 22628->22635 22629 908d20 22631 907f78 __strnicoll 29 API calls 22629->22631 22630 908d51 22632 908c30 _Fputc 66 API calls 22630->22632 22631->22626 22633 908d5d 22632->22633 22637 908d89 22633->22637 22635->22629 22635->22630 22636->22627 22640->22603 22641 8fb060 22664 8fafc4 GetModuleHandleExW 22641->22664 22645 8fafc4 Concurrency::details::_Reschedule_chore GetModuleHandleExW 22647 8fb0ac 22645->22647 22649 8fb0cd 22647->22649 22681 8fafa7 GetModuleHandleExW 22647->22681 22666 8f7770 22649->22666 22650 8fb0a6 22650->22645 22652 8fb0bd 22652->22649 22653 8fb0c3 FreeLibraryWhenCallbackReturns 22652->22653 22653->22649 22654 8fb0dd 22655 8fafc4 Concurrency::details::_Reschedule_chore GetModuleHandleExW 22654->22655 22656 8fb0e3 22655->22656 22657 8fb111 22656->22657 22658 8faefa 37 API calls 22656->22658 22659 8fb0ef 22658->22659 22660 8fefd2 ReleaseSRWLockExclusive 22659->22660 22661 8fb102 22660->22661 22661->22657 22682 8fe95d WakeAllConditionVariable 22661->22682 22665 8fafda 22664->22665 22665->22650 22672 8faefa 22665->22672 22667 8f77af 22666->22667 22683 8f8aa0 22667->22683 22668 8f77b9 22688 8faf64 22668->22688 22670 8f77cb 22670->22654 22673 8fefc1 12 API calls 22672->22673 22674 8faf03 22673->22674 22675 8fb317 std::_Throw_Cpp_error 30 API calls 22674->22675 22676 8faf17 22674->22676 22677 8faf20 22675->22677 22678 8fefd2 22676->22678 22679 8fefdf ReleaseSRWLockExclusive 22678->22679 22680 8fefed 22678->22680 22679->22680 22680->22650 22681->22652 22682->22657 22684 8f8add 22683->22684 22685 8f8ae8 22684->22685 22691 8f90e0 22684->22691 22708 8f90f0 22684->22708 22685->22668 22689 8faf7b 22688->22689 22690 8faf70 CloseThreadpoolWork 22688->22690 22689->22670 22690->22689 22692 8f90ea 22691->22692 22724 8fefc1 22692->22724 22695 8f91c7 22699 8fb317 std::_Throw_Cpp_error 30 API calls 22695->22699 22696 8f9136 22697 8f91ce 22696->22697 22698 8f9143 22696->22698 22702 8fb317 std::_Throw_Cpp_error 30 API calls 22697->22702 22700 8f914b 22698->22700 22701 8f9174 22698->22701 22699->22697 22704 8fefd2 ReleaseSRWLockExclusive 22700->22704 22703 8fefd2 ReleaseSRWLockExclusive 22701->22703 22705 8f9151 std::_Throw_Cpp_error 22702->22705 22706 8f9181 22703->22706 22704->22705 22705->22685 22727 8f92f0 22706->22727 22709 8fefc1 12 API calls 22708->22709 22710 8f912b 22709->22710 22711 8f91c7 22710->22711 22712 8f9136 22710->22712 22715 8fb317 std::_Throw_Cpp_error 30 API calls 22711->22715 22713 8f91ce 22712->22713 22714 8f9143 22712->22714 22718 8fb317 std::_Throw_Cpp_error 30 API calls 22713->22718 22716 8f914b 22714->22716 22717 8f9174 22714->22717 22715->22713 22720 8fefd2 ReleaseSRWLockExclusive 22716->22720 22719 8fefd2 ReleaseSRWLockExclusive 22717->22719 22721 8f9151 std::_Throw_Cpp_error 22718->22721 22722 8f9181 22719->22722 22720->22721 22721->22685 22723 8f92f0 66 API calls 22722->22723 22723->22721 22734 8feff1 GetCurrentThreadId 22724->22734 22760 8f9620 22727->22760 22731 8f939f 22769 8f9400 22731->22769 22735 8ff01b 22734->22735 22736 8ff03a 22734->22736 22737 8ff020 AcquireSRWLockExclusive 22735->22737 22745 8ff030 22735->22745 22738 8ff05a 22736->22738 22739 8ff043 22736->22739 22737->22745 22741 8ff0b9 22738->22741 22748 8ff072 22738->22748 22740 8ff04e AcquireSRWLockExclusive 22739->22740 22739->22745 22740->22745 22743 8ff0c0 TryAcquireSRWLockExclusive 22741->22743 22741->22745 22742 8fa6e1 __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 22744 8f912b 22742->22744 22743->22745 22744->22695 22744->22696 22745->22742 22747 8ff0a9 TryAcquireSRWLockExclusive 22747->22745 22747->22748 22748->22745 22748->22747 22749 8ffdcd 22748->22749 22752 8ffda6 22749->22752 22751 8ffdd8 __aulldiv __aullrem 22751->22748 22755 9000b4 22752->22755 22756 9000f0 GetSystemTimeAsFileTime 22755->22756 22757 9000e4 GetSystemTimePreciseAsFileTime 22755->22757 22758 8ffdb4 22756->22758 22757->22758 22758->22751 22762 8f9667 22760->22762 22761 8fa663 std::ios_base::_Init 3 API calls 22763 8f935f 22761->22763 22762->22761 22764 8f94f0 22763->22764 22765 8f9536 std::_Throw_Cpp_error 22764->22765 22766 8fb57d Concurrency::cancel_current_task RaiseException 22765->22766 22768 8f9540 std::_Throw_Cpp_error 22765->22768 22767 8f95be std::_Throw_Cpp_error 22766->22767 22767->22731 22768->22731 22770 8fefc1 12 API calls 22769->22770 22771 8f9418 22770->22771 22772 8f94c6 22771->22772 22773 8f94cd 22771->22773 22775 8f9438 22771->22775 22776 8f9443 22771->22776 22774 8fb317 std::_Throw_Cpp_error 30 API calls 22772->22774 22777 8fb317 std::_Throw_Cpp_error 30 API calls 22773->22777 22774->22773 22778 8fefd2 ReleaseSRWLockExclusive 22775->22778 22779 8fefd2 ReleaseSRWLockExclusive 22776->22779 22780 8f94db 22777->22780 22781 8f93ae 22778->22781 22782 8f9450 22779->22782 22783 8fb317 std::_Throw_Cpp_error 30 API calls 22780->22783 22781->22705 22784 8fefc1 12 API calls 22782->22784 22785 8f94ec 22783->22785 22786 8f945c 22784->22786 22786->22772 22787 8f9463 22786->22787 22787->22780 22788 8f946f 22787->22788 22794 8fe95d WakeAllConditionVariable 22788->22794 22790 8f948b 22791 8fefd2 ReleaseSRWLockExclusive 22790->22791 22792 8f9494 22791->22792 22792->22781 22795 8f7a10 22792->22795 22794->22790 22796 8f7a4f 22795->22796 22798 8f7a75 22796->22798 22799 8f7b60 22796->22799 22798->22792 22800 8f7ba7 22799->22800 22801 8f7bc5 22800->22801 22802 8f7bb0 22800->22802 22808 8f8970 22801->22808 22804 8fa663 std::ios_base::_Init 3 API calls 22802->22804 22805 8f7c00 22804->22805 22821 8f73e0 22805->22821 22807 8f7bd9 22807->22798 22809 8f89a9 22808->22809 22816 8f89b0 22808->22816 22810 8fa663 std::ios_base::_Init 3 API calls 22809->22810 22809->22816 22811 8f8a05 22810->22811 22816->22807 22822 8f7419 22821->22822 22824 8f744d 22821->22824 22824->22807

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,0092A110,0092A100), ref: 0092A334
                                                                                                                                                                                                                                        • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 0092A347
                                                                                                                                                                                                                                        • Wow64GetThreadContext.KERNEL32(00000094,00000000), ref: 0092A365
                                                                                                                                                                                                                                        • ReadProcessMemory.KERNELBASE(00000098,?,0092A154,00000004,00000000), ref: 0092A389
                                                                                                                                                                                                                                        • VirtualAllocEx.KERNELBASE(00000098,?,?,00003000,00000040), ref: 0092A3B4
                                                                                                                                                                                                                                        • TerminateProcess.KERNELBASE(00000098,00000000), ref: 0092A3D3
                                                                                                                                                                                                                                        • WriteProcessMemory.KERNELBASE(00000098,00000000,?,?,00000000,?), ref: 0092A40C
                                                                                                                                                                                                                                        • WriteProcessMemory.KERNELBASE(00000098,00400000,?,?,00000000,?,00000028), ref: 0092A457
                                                                                                                                                                                                                                        • WriteProcessMemory.KERNELBASE(00000098,?,?,00000004,00000000), ref: 0092A495
                                                                                                                                                                                                                                        • Wow64SetThreadContext.KERNEL32(00000094,03450000), ref: 0092A4D1
                                                                                                                                                                                                                                        • ResumeThread.KERNELBASE(00000094), ref: 0092A4E0
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResumeTerminate
                                                                                                                                                                                                                                        • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                        • API String ID: 2440066154-3857624555
                                                                                                                                                                                                                                        • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                                        • Instruction ID: e6e063914b37e49d3c39006cfaf3639f20a0bc35b59d948135e637e11d002864
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8EB1077260064AAFDB60CF68CC80BDAB3A5FF88714F158524EA0CAB345D774FA51CB94

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 008F1240: _strlen.LIBCMT ref: 008F12BA
                                                                                                                                                                                                                                        • CreateFileA.KERNELBASE ref: 008F2036
                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 008F2046
                                                                                                                                                                                                                                        • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 008F206B
                                                                                                                                                                                                                                        • CloseHandle.KERNELBASE(00000000), ref: 008F207A
                                                                                                                                                                                                                                        • _strlen.LIBCMT ref: 008F20CD
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 008F21FD
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: File$CloseHandle_strlen$CreateReadSize
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2911764282-0
                                                                                                                                                                                                                                        • Opcode ID: e7d22804882f39afd928f0a8bbdb194b1442a3322fbfef1f25e3c556943f09f2
                                                                                                                                                                                                                                        • Instruction ID: 87a790d16f9c4921a2ab58c38188dbc5348704e308093cb64900f04a3f945059
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e7d22804882f39afd928f0a8bbdb194b1442a3322fbfef1f25e3c556943f09f2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E71C1B2C002189BCB10DFB8DC45BAEBBB5FF48324F140628E914E7391E735A945CBA1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 9d824e9a4f2a1244f83c163017fddc499c947c36e860494042c73f6a920c7267
                                                                                                                                                                                                                                        • Instruction ID: 68da7c00487212f4d05bd3d27a58c8c77c95bb70c98a0e8da67168ceec00710d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9d824e9a4f2a1244f83c163017fddc499c947c36e860494042c73f6a920c7267
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A1215C3361056D4B8B5C9F386C66037FB4AEBC25A0705573AEE12DF3C1E921DD1082E8

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetConsoleWindow.KERNELBASE ref: 008F24DD
                                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,00000000), ref: 008F24E6
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 008F2524
                                                                                                                                                                                                                                          • Part of subcall function 008FF11D: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,?,?,?,008F253A,?,?,00000000), ref: 008FF129
                                                                                                                                                                                                                                          • Part of subcall function 008FF11D: GetExitCodeThread.KERNEL32(?,00000000,?,?,008F253A,?,?,00000000), ref: 008FF142
                                                                                                                                                                                                                                          • Part of subcall function 008FF11D: CloseHandle.KERNEL32(?,?,?,008F253A,?,?,00000000), ref: 008FF154
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F2567
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F2578
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F2589
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F259A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Cpp_errorThrow_std::_$ThreadWindow$CloseCodeConsoleCurrentExitHandleObjectShowSingleWait
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3956949563-0
                                                                                                                                                                                                                                        • Opcode ID: 96a798ed87ba89e3101259afd4644aac8e5846a9d44a0ac7cc9f95866f46b2f5
                                                                                                                                                                                                                                        • Instruction ID: 60d56eb7fa701a5131df057c5a35c4a559d0238a9b04bbcaf9db935ad581eef8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 96a798ed87ba89e3101259afd4644aac8e5846a9d44a0ac7cc9f95866f46b2f5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 842167F1D4021D9BDF50AFB4DC06BAE7AB4FF04710F180125F708B6281E7B5A514CAA6

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 50 90cf0b-90cf17 51 90cfa9-90cfac 50->51 52 90cfb2 51->52 53 90cf1c-90cf2d 51->53 54 90cfb4-90cfb8 52->54 55 90cf3a-90cf53 LoadLibraryExW 53->55 56 90cf2f-90cf32 53->56 59 90cf55-90cf5e GetLastError 55->59 60 90cfb9-90cfc9 55->60 57 90cfd2-90cfd4 56->57 58 90cf38 56->58 57->54 62 90cfa6 58->62 63 90cf60-90cf72 call 910554 59->63 64 90cf97-90cfa4 59->64 60->57 61 90cfcb-90cfcc FreeLibrary 60->61 61->57 62->51 63->64 67 90cf74-90cf86 call 910554 63->67 64->62 67->64 70 90cf88-90cf95 LoadLibraryExW 67->70 70->60 70->64
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,DD9B9B17,?,0090D01A,?,?,00000000), ref: 0090CFCC
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                        • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                        • Opcode ID: 0b0602c0055b580114544af68d54f01807215103e307e3d575991412f6bd672c
                                                                                                                                                                                                                                        • Instruction ID: 5b8ce6770818b78070694d811cd15896cb214432413cecf4700ca5be81cc417a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0b0602c0055b580114544af68d54f01807215103e307e3d575991412f6bd672c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 552157B1B56312AFC731AB65EC40A5A7B6EDB81760F240311FB45A72D0DB70ED01D6D1

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 126 8f1750-8f17eb call 909c30 129 8f17ed-8f1803 126->129 130 8f1806-8f180b 126->130 129->130 131 8f180d-8f1816 130->131 132 8f181b-8f1821 130->132 134 8f1b69-8f1b8c 131->134 135 8f1823-8f1825 132->135 136 8f1851-8f1855 132->136 139 8f1b8e-8f1b95 call 8fd748 134->139 140 8f1be4-8f1c48 call 8f2f00 call 8f32c0 call 90060c 134->140 135->136 137 8f1827-8f1849 call 8f2c50 135->137 138 8f1858-8f1898 call 8f4460 136->138 137->134 151 8f184f 137->151 163 8f18ca-8f18e0 138->163 164 8f189a-8f18b4 138->164 149 8f1b9f-8f1bad 139->149 150 8f1b97-8f1b9a call 8f38e0 139->150 140->134 155 8f1baf-8f1bce 149->155 156 8f1bd1-8f1be3 149->156 150->149 151->138 155->156 166 8f19b9 163->166 167 8f18e6-8f18f5 163->167 164->163 180 8f18b6-8f18c6 164->180 169 8f19bb-8f19c1 166->169 167->169 170 8f18fb 167->170 171 8f19ff-8f1a03 169->171 172 8f1900-8f1914 170->172 175 8f1a09-8f1a11 171->175 176 8f1a92-8f1a96 171->176 173 8f1916-8f191d 172->173 174 8f1940-8f1965 172->174 173->174 178 8f191f-8f192f 173->178 183 8f1968-8f1972 174->183 175->176 179 8f1a13-8f1a59 175->179 181 8f1a9c-8f1aa6 176->181 182 8f1b54-8f1b61 176->182 178->183 201 8f1a5b-8f1a62 179->201 202 8f1a68-8f1a89 call 8fdef0 179->202 180->163 181->182 185 8f1aac 181->185 182->134 188 8f19aa-8f19b2 183->188 189 8f1974-8f1992 183->189 186 8f1ab0-8f1ac4 185->186 191 8f1ac6-8f1acd 186->191 192 8f1af0-8f1b1c 186->192 195 8f19b5-8f19b7 188->195 189->172 194 8f1998-8f19a8 189->194 191->192 196 8f1acf-8f1ae3 191->196 198 8f1b1e-8f1b47 192->198 203 8f1b4f 192->203 194->195 195->169 196->198 199 8f1ae5 196->199 198->186 205 8f1b4d 198->205 199->203 201->202 204 8f19d0-8f19dd 201->204 209 8f1a8b-8f1a8d 202->209 203->182 208 8f19e0-8f19fc 204->208 205->182 208->171 209->208
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _strlen
                                                                                                                                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                        • API String ID: 4218353326-1866435925
                                                                                                                                                                                                                                        • Opcode ID: a471d6db9145f49595e996af98fa91c821b28282c80490c42c5a370be90c6fa8
                                                                                                                                                                                                                                        • Instruction ID: e260882cdc1ec1a7c41f205ee954be2c2bcc80ef2ce42368813a3b3b768b2817
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a471d6db9145f49595e996af98fa91c821b28282c80490c42c5a370be90c6fa8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48F14975A00218CFCF14DF68C498AADBBB1FF88324F194269E915AB391D774AD41CB90

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 211 905349-905354 212 905356-905369 call 9076e4 call 907dcf 211->212 213 90536a-90537d call 9053da 211->213 219 9053ab 213->219 220 90537f-90539c CreateThread 213->220 224 9053ad-9053b9 call 90542a 219->224 222 9053ba-9053bf 220->222 223 90539e-9053aa GetLastError call 90770a 220->223 227 9053c1-9053c4 222->227 228 9053c6-9053ca 222->228 223->219 227->228 228->224
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CreateThread.KERNELBASE(00000000,00000000,Function_00015470,00000000,00000000,00000000), ref: 00905392
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,?,008F2513,00000000,00000000), ref: 0090539E
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 009053A5
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2744730728-0
                                                                                                                                                                                                                                        • Opcode ID: c601bacdaeb366b31dc137ea448dec3838957e4624ff1784a8c813d3405ba8ae
                                                                                                                                                                                                                                        • Instruction ID: e27f3d828d0af58579ef8acb1a481f2a01af1621975ad64f6d27bc0693cd7c58
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c601bacdaeb366b31dc137ea448dec3838957e4624ff1784a8c813d3405ba8ae
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: DA018C72904619EFDF15AFA0DC06AAF7B69FF403A0F018058F801921D0EBB1DA40DB90

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 231 9054ee-9054fb call 90c2bb 234 90553b-90553e ExitThread 231->234 235 9054fd-905505 231->235 235->234 236 905507-90550b 235->236 237 905512-905518 236->237 238 90550d call 90ce1b 236->238 240 905525-90552b 237->240 241 90551a-90551c 237->241 238->237 240->234 242 90552d-90552f 240->242 241->240 243 90551e-90551f CloseHandle 241->243 242->234 244 905531-905535 FreeLibraryAndExitThread 242->244 243->240 244->234
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0090C2BB: GetLastError.KERNEL32(00000000,?,009076E9,0090D306,?,?,0090C1B7,00000001,00000364,?,00000005,000000FF,?,00905495,00928E38,0000000C), ref: 0090C2BF
                                                                                                                                                                                                                                          • Part of subcall function 0090C2BB: SetLastError.KERNEL32(00000000), ref: 0090C361
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(?,?,?,009053D9,?,?,009054CE,00000000), ref: 0090551F
                                                                                                                                                                                                                                        • FreeLibraryAndExitThread.KERNELBASE(?,?,?,?,009053D9,?,?,009054CE,00000000), ref: 00905535
                                                                                                                                                                                                                                        • ExitThread.KERNEL32 ref: 0090553E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorExitLastThread$CloseFreeHandleLibrary
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1991824761-0
                                                                                                                                                                                                                                        • Opcode ID: fb26a4d4a976cbf6fbc3ceea5a787824779ab44a6f74df077a5070eb1d9e1a91
                                                                                                                                                                                                                                        • Instruction ID: a504ceb95ad4ed59bdd689b4fd9f58867c4d5394a7bb0f2bbafb3ffe8cf15175
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fb26a4d4a976cbf6fbc3ceea5a787824779ab44a6f74df077a5070eb1d9e1a91
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 62F05EB1104A006FCB316B75DC08A1B3A9EAF01370B0A4614F8A9C74E0DB20DD42DB90

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcess.KERNEL32(00000002,?,00905721,00908396,00908396,?,00000002,DD9B9B17,00908396,00000002), ref: 00905670
                                                                                                                                                                                                                                        • TerminateProcess.KERNEL32(00000000,?,00905721,00908396,00908396,?,00000002,DD9B9B17,00908396,00000002), ref: 00905677
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00905689
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1703294689-0
                                                                                                                                                                                                                                        • Opcode ID: 85553cd410fe2d797393fa84bf35afe9afcdbc7abe6b7f4c0db78d7d533e84c3
                                                                                                                                                                                                                                        • Instruction ID: 6d099b6fa26ab0c3dbe72284cc79eaae5cc8032a16b509154c367e1c2b4b0ca2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85553cd410fe2d797393fa84bf35afe9afcdbc7abe6b7f4c0db78d7d533e84c3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EBD09231014648BFCF217F61DC0D99A3F2AEF80391B458010BA894A4B2DF329993EE84

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 352 913bf4-913c16 353 913e09 352->353 354 913c1c-913c1e 352->354 357 913e0b-913e0f 353->357 355 913c20-913c3f call 907f78 354->355 356 913c4a-913c6d 354->356 363 913c42-913c45 355->363 359 913c73-913c79 356->359 360 913c6f-913c71 356->360 359->355 362 913c7b-913c8c 359->362 360->359 360->362 364 913c9f-913caf call 913f21 362->364 365 913c8e-913c9c call 9129a2 362->365 363->357 370 913cb1-913cb7 364->370 371 913cf8-913d0a 364->371 365->364 372 913ce0-913cf6 call 913f9e 370->372 373 913cb9-913cbc 370->373 374 913d61-913d81 WriteFile 371->374 375 913d0c-913d12 371->375 393 913cd9-913cdb 372->393 376 913cc7-913cd6 call 914365 373->376 377 913cbe-913cc1 373->377 379 913d83-913d89 GetLastError 374->379 380 913d8c 374->380 381 913d14-913d17 375->381 382 913d4d-913d5a call 9143cd 375->382 376->393 377->376 383 913da1-913da4 377->383 379->380 387 913d8f-913d9a 380->387 388 913d39-913d4b call 914591 381->388 389 913d19-913d1c 381->389 392 913d5f 382->392 396 913da7-913da9 383->396 394 913e04-913e07 387->394 395 913d9c-913d9f 387->395 400 913d34-913d37 388->400 389->396 397 913d22-913d2f call 9144a8 389->397 392->400 393->387 394->357 395->383 401 913dd7-913de3 396->401 402 913dab-913db0 396->402 397->400 400->393 405 913de5-913deb 401->405 406 913ded-913dff 401->406 403 913db2-913dc4 402->403 404 913dc9-913dd2 call 907770 402->404 403->363 404->363 405->353 405->406 406->363
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 00913F9E: GetConsoleOutputCP.KERNEL32(DD9B9B17,00000000,00000000,?), ref: 00914001
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,00908584,?), ref: 00913D79
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00908584,?,009087C8,00000000,?,00000000,009087C8,?,?,?,00928FE8,0000002C,009086B4,?), ref: 00913D83
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2915228174-0
                                                                                                                                                                                                                                        • Opcode ID: 058f849b390095c691b85054e6f4bf3d4bf9f450b002910838f46372fa5b63dd
                                                                                                                                                                                                                                        • Instruction ID: f45cb9b9140ba8d8781ad9b6cf29b10b8dad672581dc518cd61ad66f35798b51
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 058f849b390095c691b85054e6f4bf3d4bf9f450b002910838f46372fa5b63dd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8161D2B5E0411DAFDF11DFA8D884AEEBFB9AF49304F144549E840B7291D335DA82CBA0

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 409 9143cd-914422 call 900050 412 914424 409->412 413 914497-9144a7 call 8fa6e1 409->413 414 91442a 412->414 416 914430-914432 414->416 418 914434-914439 416->418 419 91444c-914471 WriteFile 416->419 420 914442-91444a 418->420 421 91443b-914441 418->421 422 914473-91447e 419->422 423 91448f-914495 GetLastError 419->423 420->416 420->419 421->420 422->413 424 914480-91448b 422->424 423->413 424->414 425 91448d 424->425 425->413
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,00913D5F,00000000,009087C8,?,00000000,?,00000000), ref: 00914469
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,00913D5F,00000000,009087C8,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,00908584), ref: 0091448F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 442123175-0
                                                                                                                                                                                                                                        • Opcode ID: 8bf90a38505060b7f14222447462a5a68d364850d3ac8d54355dae51c02fa04e
                                                                                                                                                                                                                                        • Instruction ID: 59a8df3e3034e0ec4d40e2583a081688e3d2d20190a4528df47303d0355adf9e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8bf90a38505060b7f14222447462a5a68d364850d3ac8d54355dae51c02fa04e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6B217E35B002199BCF19CF69DC80AE9B7F9EB4C305F1444A9EA06D7261D630AD82CF65

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 426 8f90f0-8f9130 call 8fefc1 429 8f91c7-8f91c9 call 8fb317 426->429 430 8f9136-8f913d 426->430 431 8f91ce-8f91df call 8fb317 429->431 430->431 432 8f9143-8f9149 430->432 442 8f919f-8f91aa 431->442 434 8f914b-8f9172 call 8fefd2 432->434 435 8f9174-8f919a call 8fefd2 call 8f92f0 432->435 444 8f91b6-8f91c6 434->444 435->442 442->444 445 8f91b1 call 8fa660 442->445 445->444
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F91C9
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F91D7
                                                                                                                                                                                                                                          • Part of subcall function 008FEFD2: ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,008F8E4A,008FA2F0), ref: 008FEFE7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Cpp_errorThrow_std::_$ExclusiveLockRelease
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3666349979-0
                                                                                                                                                                                                                                        • Opcode ID: 77cca479f5b686ef0aa0782869beb30b89c066e035921ec3ee5c240d1b0dd657
                                                                                                                                                                                                                                        • Instruction ID: 3c2415e228b28d0df2c16901ea3359c6c4cf3e923dda99ece5a39b305e2670ab
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 77cca479f5b686ef0aa0782869beb30b89c066e035921ec3ee5c240d1b0dd657
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2321F6B09006499BDB109F78C9457BEBBB4FB04320F144228E65597381D734A945CBD2

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 448 90da52-90da57 449 90da59-90da71 448->449 450 90da73-90da77 449->450 451 90da7f-90da88 449->451 450->451 452 90da79-90da7d 450->452 453 90da9a 451->453 454 90da8a-90da8d 451->454 455 90daf4-90daf8 452->455 458 90da9c-90daa9 GetStdHandle 453->458 456 90da96-90da98 454->456 457 90da8f-90da94 454->457 455->449 459 90dafe-90db01 455->459 456->458 457->458 460 90dad6-90dae8 458->460 461 90daab-90daad 458->461 460->455 462 90daea-90daed 460->462 461->460 463 90daaf-90dab8 GetFileType 461->463 462->455 463->460 464 90daba-90dac3 463->464 465 90dac5-90dac9 464->465 466 90dacb-90dace 464->466 465->455 466->455 467 90dad0-90dad4 466->467 467->455
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,0090D941,00929330,0000000C), ref: 0090DA9E
                                                                                                                                                                                                                                        • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,0090D941,00929330,0000000C), ref: 0090DAB0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileHandleType
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3000768030-0
                                                                                                                                                                                                                                        • Opcode ID: 35a341881d330d1d2ed34d1736b458044d4d4c359fee185e630051b2d5ce2875
                                                                                                                                                                                                                                        • Instruction ID: 6f1ba9525eca1d6a2f47244b97f12565b0fca8f6cb63627a355ceae52a469a49
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 35a341881d330d1d2ed34d1736b458044d4d4c359fee185e630051b2d5ce2875
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9011B67170D7424ECB308EBE8C88623BE99AB56330B38075AD1B6C69F1C7B4D986D641

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 008F1240: _strlen.LIBCMT ref: 008F12BA
                                                                                                                                                                                                                                        • FreeConsole.KERNELBASE(?,?,?,?,?,008F173F,?,?,?,00000000,?), ref: 008F1F21
                                                                                                                                                                                                                                        • VirtualProtect.KERNELBASE(0092A011,00000549,00000040,?), ref: 008F1F78
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleFreeProtectVirtual_strlen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1248733679-0
                                                                                                                                                                                                                                        • Opcode ID: 32ce3f97b13a3cb516f785a1bae33b4a1709384bc8c890ee58478e19f68b3103
                                                                                                                                                                                                                                        • Instruction ID: b0f294bda6fd7716873dd9087b5cf389cd824b18427b6256cdf1b19e4a726775
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 32ce3f97b13a3cb516f785a1bae33b4a1709384bc8c890ee58478e19f68b3103
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1C113A71B40118ABDF10BBB4AC06EFE37B4EB85704F004024F604E72C2EA71695157C6
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00928E38,0000000C), ref: 00905483
                                                                                                                                                                                                                                        • ExitThread.KERNEL32 ref: 0090548A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorExitLastThread
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1611280651-0
                                                                                                                                                                                                                                        • Opcode ID: 6eab952ef1501b7ec121a81b9cb05564fb6804f67740e3f7ef3e5016cc48a07e
                                                                                                                                                                                                                                        • Instruction ID: 603af4fcb717b5e4bf283c5918bc71b33d0b0a850e4b3fea485f820a2408dc3c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6eab952ef1501b7ec121a81b9cb05564fb6804f67740e3f7ef3e5016cc48a07e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A0F0A9B1A00614AFDB20BFB0C80AA6E3B74FF80B10F114159F106972E2DF746982DBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleA.KERNEL32(00000000), ref: 008F2288
                                                                                                                                                                                                                                        • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 008F229C
                                                                                                                                                                                                                                          • Part of subcall function 008F1FB0: CreateFileA.KERNELBASE ref: 008F2036
                                                                                                                                                                                                                                          • Part of subcall function 008F1FB0: GetFileSize.KERNEL32(00000000,00000000), ref: 008F2046
                                                                                                                                                                                                                                          • Part of subcall function 008F1FB0: ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 008F206B
                                                                                                                                                                                                                                          • Part of subcall function 008F1FB0: CloseHandle.KERNELBASE(00000000), ref: 008F207A
                                                                                                                                                                                                                                          • Part of subcall function 008F1FB0: _strlen.LIBCMT ref: 008F20CD
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: File$HandleModule$CloseCreateNameReadSize_strlen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3505371420-0
                                                                                                                                                                                                                                        • Opcode ID: 595e7203bf7149fc7ba73ad95e91ced766ac2206c6ee795f69276305cea81e8c
                                                                                                                                                                                                                                        • Instruction ID: b40b91d01286e20212672db0e2a58ada79468709d2e5125c98cd6db73484c1e9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 595e7203bf7149fc7ba73ad95e91ced766ac2206c6ee795f69276305cea81e8c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F6F0E5B1A142106BD535B724AC4FFAB7BACDF95720F000514F6898A181EA74214696D3
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlFreeHeap.NTDLL(00000000,00000000,?,009102B4,?,00000000,?,?,0090FF54,?,00000007,?,?,0091089A,?,?), ref: 0090BEED
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,009102B4,?,00000000,?,?,0090FF54,?,00000007,?,?,0091089A,?,?), ref: 0090BEF8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 485612231-0
                                                                                                                                                                                                                                        • Opcode ID: e98cebf1baf3a8b56e103400dc7717807e26ff374b2ef16fe8ec47bb37a98903
                                                                                                                                                                                                                                        • Instruction ID: bd668754e2f2e3080dc87f9e7e2df7496070c517f6c5422c90cd6da9510d875e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e98cebf1baf3a8b56e103400dc7717807e26ff374b2ef16fe8ec47bb37a98903
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C6E08C32619254AFCB313FA4AC08B997B68EB403A1F104021F708971F0CB31A941DB94
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,00905495,00928E38,0000000C), ref: 0090C16E
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000), ref: 0090C210
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1452528299-0
                                                                                                                                                                                                                                        • Opcode ID: 3e7f2affd77955fce9abd89dd62a9a32b44cc5812fa3842dda01243c0e735071
                                                                                                                                                                                                                                        • Instruction ID: c8b9899881f7903c55a4de04c4a281fc440f5b6fd8c19b800e321d672344ca73
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e7f2affd77955fce9abd89dd62a9a32b44cc5812fa3842dda01243c0e735071
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F211E9B12996146FE7613BF4ACC7F2736DDAF80768B240724F620915E3DB548C06A191
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: b527cdb85beed671a2be3b4e1e8b2ee9bda5a317c5adbe6142f69166faa0570a
                                                                                                                                                                                                                                        • Instruction ID: e03245da223956815b42e5aa0b5d986089b08f5e2ce081df9e7ec87c761de81a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b527cdb85beed671a2be3b4e1e8b2ee9bda5a317c5adbe6142f69166faa0570a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48418E32A0021EAFCB14DF78C8949FDB7B9FF58314B540169E642E7A90EB31E945DB90
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: e900321fe61135b299d67ed9c72774168a2794ee8b29099f5d8940fe8d4507ef
                                                                                                                                                                                                                                        • Instruction ID: c545da6f9d7d625cd88efe1269d5e837a0575943225e60da91ab75350e313b4c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e900321fe61135b299d67ed9c72774168a2794ee8b29099f5d8940fe8d4507ef
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6131937290011EAFCB14DF78D9909FDB7B8FF09324B14026AE616E3690E731EA44DB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 008FAFC4: GetModuleHandleExW.KERNEL32(00000002,00000000,008F8A2A,?,?,008FAF87,008F8A2A,?,008FAF58,008F8A2A,?,?,?), ref: 008FAFD0
                                                                                                                                                                                                                                        • FreeLibraryWhenCallbackReturns.KERNEL32(?,00000000,DD9B9B17,?,?,?,Function_0002BE94,000000FF), ref: 008FB0C7
                                                                                                                                                                                                                                          • Part of subcall function 008FAEFA: std::_Throw_Cpp_error.LIBCPMT ref: 008FAF1B
                                                                                                                                                                                                                                          • Part of subcall function 008FEFD2: ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,008F8E4A,008FA2F0), ref: 008FEFE7
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CallbackCpp_errorExclusiveFreeHandleLibraryLockModuleReleaseReturnsThrow_Whenstd::_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3627539351-0
                                                                                                                                                                                                                                        • Opcode ID: 0eddd4a4332b0e9080d91e5f8facfffba59a570241b36dda19fc83f12a612b0c
                                                                                                                                                                                                                                        • Instruction ID: 69e03134ec569fe73fa1188ea9e031efe3efcafe09bf05d65e1c55d22cdd8e33
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0eddd4a4332b0e9080d91e5f8facfffba59a570241b36dda19fc83f12a612b0c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E111E2B27046589BCA39BB39DC11A3E77A9FB81B31F00442AF615CB690CF349941DA92
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 11d47df6493a07d535e9f2d024629a4db20b8ae8fb5d4064d84230f1e0744c8a
                                                                                                                                                                                                                                        • Instruction ID: f943d1db2e2eada1ca5efd997ab983472adbf1bca9839878edd0e552dd1d166d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 11d47df6493a07d535e9f2d024629a4db20b8ae8fb5d4064d84230f1e0744c8a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0801F5332252159FDB268FA8EC4091633BABBC0724B254524F918D70D8DB31D802A790
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalLeaveSection
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3988221542-0
                                                                                                                                                                                                                                        • Opcode ID: 6e616940b158dd1625fae93f47d48ba0ee825282f0b326ee16e6ad2d558d1206
                                                                                                                                                                                                                                        • Instruction ID: 760bb33aedb5cbb60091f86c8fa99fbe0a53f1f333695a14e3e4fbe1ce5c68f9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6e616940b158dd1625fae93f47d48ba0ee825282f0b326ee16e6ad2d558d1206
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B101447A64828E4ECB099B3CFA652B8BB10FFA5338B20816FD211C44C2CB139A64D300
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000008,?,?,?,0090C1B7,00000001,00000364,?,00000005,000000FF,?,00905495,00928E38,0000000C), ref: 0090D2F5
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: 73773d816fe9fa058d678792f3e09324a5880240bd96b73c96428a5a2cbb8017
                                                                                                                                                                                                                                        • Instruction ID: 96463ed261ab530e1ad2bf11eaf509a8a50d4153c3e76f76b1493deefc8b8ff2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 73773d816fe9fa058d678792f3e09324a5880240bd96b73c96428a5a2cbb8017
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2EF0E931617624AFDF216AEA9C01B5F7B4DAF817B0B154121BC24D60D0CB30DC00D6E1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::_Release_chore.LIBCPMT ref: 008F77C6
                                                                                                                                                                                                                                          • Part of subcall function 008FAF64: CloseThreadpoolWork.KERNEL32(?,00000000,?,008F78DA,00000000), ref: 008FAF72
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseConcurrency::details::_Release_choreThreadpoolWork
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 312417170-0
                                                                                                                                                                                                                                        • Opcode ID: 523979cffbfdcc36e54ade3f0c06f61de17c73c2b3c713b8750c99edbe0c82a3
                                                                                                                                                                                                                                        • Instruction ID: 75bec5b21c0f53e36b7cea4aad8c729ab8895bc7fe613f1fd23a2a587cf12926
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 523979cffbfdcc36e54ade3f0c06f61de17c73c2b3c713b8750c99edbe0c82a3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C9014BF1C006599BDB04EF98DC457AEBBB4FB44720F004239E919A7740E779AA85CBD2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(00000000,0090DF35,?,?,0090DF35,00000220,?,00000000,?), ref: 0090BF43
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: 7bf057379394b472c212e27ae550873afaff065f3a1e389531e833c694a3e463
                                                                                                                                                                                                                                        • Instruction ID: 538309837e28a91ffeb56636e2184813fcff78af2bf1cdac58398e2de95ad6cd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7bf057379394b472c212e27ae550873afaff065f3a1e389531e833c694a3e463
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F9E06D3121A6276EDA213A669C00B5B7A4C9F81BE0F150161EE5DD71E0DB20EC00E9A1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::cancel_current_task.LIBCPMT ref: 008F990F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 118556049-0
                                                                                                                                                                                                                                        • Opcode ID: 422c2ceb23bcf3ec457a85a20a2f4d2ac9255ed95a85bdd58e843954bf3859b9
                                                                                                                                                                                                                                        • Instruction ID: ea1c5332887ff93cdddad99d2566b5edb8e0bb7390a42546af39e34448893409
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 422c2ceb23bcf3ec457a85a20a2f4d2ac9255ed95a85bdd58e843954bf3859b9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9BD05E397051284B46247B39A81492E6391FFC8B203660599E940D7355CB24AC428780
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __floor_pentium4
                                                                                                                                                                                                                                        • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                        • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                        • Opcode ID: b27b1b2adf157de7b1455db0503bc4bbafeb69e3d028412657097b4026f105f2
                                                                                                                                                                                                                                        • Instruction ID: 90ad9fe7696f4e076847edfa7bdbe3ecff4494fd1d5fa1dc76a7337a7a03d5ea
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b27b1b2adf157de7b1455db0503bc4bbafeb69e3d028412657097b4026f105f2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C9D22871E0822D8FDB65CE28DD447EAB7B9EB84304F1445EAD40DA7280DB78AEC59F41
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,2000000B,009113BD,00000002,00000000,?,?,?,009113BD,?,00000000), ref: 00911AA0
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20001004,009113BD,00000002,00000000,?,?,?,009113BD,?,00000000), ref: 00911AC9
                                                                                                                                                                                                                                        • GetACP.KERNEL32(?,?,009113BD,?,00000000), ref: 00911ADE
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID: ACP$OCP
                                                                                                                                                                                                                                        • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                        • Opcode ID: 635bf4b9d357963a46273597a4ff4242ac25af6b112b1cfaa925193029080e77
                                                                                                                                                                                                                                        • Instruction ID: 64f9743a0c5002336b99dd9c990e4bd890239da408030f28490820ca1e4abce4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 635bf4b9d357963a46273597a4ff4242ac25af6b112b1cfaa925193029080e77
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43219532B06108BADB34DF64CA00AD77BAEEF54B54B968465EB0AD7204E732DDC1C350
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: GetLastError.KERNEL32(?,?,00905495,00928E38,0000000C), ref: 0090C16E
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: SetLastError.KERNEL32(00000000), ref: 0090C210
                                                                                                                                                                                                                                        • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 0091138F
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 009113CD
                                                                                                                                                                                                                                        • IsValidLocale.KERNEL32(?,00000001), ref: 009113E0
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00911428
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00911443
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 415426439-0
                                                                                                                                                                                                                                        • Opcode ID: 0c03937492998f859f46ad201d0fc6c4933a5f295525dad1a477b290d8b4a157
                                                                                                                                                                                                                                        • Instruction ID: c427d3f5156eda74f36c0349d8d98eed842afa83dc9b1755df9d50bc5521c5c8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c03937492998f859f46ad201d0fc6c4933a5f295525dad1a477b290d8b4a157
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 84515B71B0021EBBEB20EFA5CC45AFE77B8AF44B00F444529EA15E7194E7709A81CB61
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                                                                                                                        • Instruction ID: 13bff2ff999995c6441d1f252a9ee51b9b77f4d1641298ac2ee19dc4ed27f125
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9B022B71E012199FDF14CFA9C9807AEBBB5FF89314F248269E515E7381D731AD418B90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000), ref: 009120D9
                                                                                                                                                                                                                                        • FindNextFileW.KERNEL32(00000000,?), ref: 009121CD
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0091220C
                                                                                                                                                                                                                                        • FindClose.KERNEL32(00000000), ref: 0091223F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Find$CloseFile$FirstNext
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1164774033-0
                                                                                                                                                                                                                                        • Opcode ID: a420b2c36f96bf75d6c65a5ed0c54501c7978900fc072f16c3d054dc3378794a
                                                                                                                                                                                                                                        • Instruction ID: a64e31e934d54ef2449c23fbe33be766005b8980f6453919541e5e2e31bc765c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a420b2c36f96bf75d6c65a5ed0c54501c7978900fc072f16c3d054dc3378794a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4771E071A0516C6EDF25EF28CC89AFEB7B8AB49300F1442D9E158A3251DA304ED59F10
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 008FF8F5
                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 008FF9C1
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 008FF9DA
                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 008FF9E4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 254469556-0
                                                                                                                                                                                                                                        • Opcode ID: 82e87e58fe44afc6382f85bd52c8e5ed147c11cfd64e897ab3c020a17023eb15
                                                                                                                                                                                                                                        • Instruction ID: ac58ad54114cfc7f6d6f1a7d6e7ec7a39e484c25dcea4323aadfa68d35e92897
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 82e87e58fe44afc6382f85bd52c8e5ed147c11cfd64e897ab3c020a17023eb15
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 923103B5D0521CAADB21DFA4DD497CDBBB8BF08300F1041AAE50CAB290EB719A85CF45
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: GetLastError.KERNEL32(?,?,00905495,00928E38,0000000C), ref: 0090C16E
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: SetLastError.KERNEL32(00000000), ref: 0090C210
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 009115D4
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 0091161E
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 009116E4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 661929714-0
                                                                                                                                                                                                                                        • Opcode ID: 50aea23c8e9a2fbcbf5db99172886cd29d4b72fe298374f79c21d386d1cb5a9f
                                                                                                                                                                                                                                        • Instruction ID: e638d99d692d89d1dcee44e4d1bc7189a548328875058423ab861d89d997f549
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 50aea23c8e9a2fbcbf5db99172886cd29d4b72fe298374f79c21d386d1cb5a9f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B661AC7171060BAFDB289F28CC82BBA73A8EF04740F14427AEA05C62C5E739D9C1DB54
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00907F28
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00907F32
                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(-00000327,?,?,?,?,?,00000000), ref: 00907F3F
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3906539128-0
                                                                                                                                                                                                                                        • Opcode ID: 457b1916e291badf21275508b3028f84f6ba1dcd20c6c988dd7fbcd9bcad3e5a
                                                                                                                                                                                                                                        • Instruction ID: 34668c62aa567cbfa38c5422211f5926e6972fa0cb24142ffad021a8ab2bae0d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 457b1916e291badf21275508b3028f84f6ba1dcd20c6c988dd7fbcd9bcad3e5a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B031B27491122DABCB21DF68DC8979DBBB8BF18310F5041EAE50CA7291E7709F858F45
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetSystemTimePreciseAsFileTime.KERNEL32 ref: 009000EC
                                                                                                                                                                                                                                        • GetSystemTimeAsFileTime.KERNEL32(?,DD9B9B17,008F8E30,?,0091BE77,000000FF,?,008FFDB4,?,00000000,00000000,?,008FFDD8,?,008F8E30,?), ref: 009000F0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Time$FileSystem$Precise
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 743729956-0
                                                                                                                                                                                                                                        • Opcode ID: 7e69d50066af8189954e74370cd801b228f7adeda3766964aeee4205ebe60a82
                                                                                                                                                                                                                                        • Instruction ID: 539b52c59446de49f1afb865b04c1e428efcb4ebbe2fcaeb68c62f2c9d619ee0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7e69d50066af8189954e74370cd801b228f7adeda3766964aeee4205ebe60a82
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 88F06576A58658EFC7219F44DC04BAEB7B8F748B24F00062AE81293B90DB356901EBC0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00915BB9,?,?,00000008,?,?,0091BCAB,00000000), ref: 00915E8B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionRaise
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3997070919-0
                                                                                                                                                                                                                                        • Opcode ID: 60a2e4f46e63256e2028045268902d8cd5dd614d7eae217d109f7cc7cdfc1123
                                                                                                                                                                                                                                        • Instruction ID: c235ef4c7a0448c5d485e90acec39f2ff842ed8380a2f4f9c9dcfa003f6769cc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 60a2e4f46e63256e2028045268902d8cd5dd614d7eae217d109f7cc7cdfc1123
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9CB12C35610A09DFD715CF28C48ABA57BE0FF85364F2A8658E899CF2E1C735D992CB40
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 008FF56B
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2325560087-0
                                                                                                                                                                                                                                        • Opcode ID: a799bee42e8eea795dc7d671d32c9940aacb074ae79fd9695c9049f2a6767d62
                                                                                                                                                                                                                                        • Instruction ID: e5a3e0211cbb753ed4e0ba2ca6d037632270609259819f43cbed901a5bbbba53
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a799bee42e8eea795dc7d671d32c9940aacb074ae79fd9695c9049f2a6767d62
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2AA1BDB29256098FDB28CF68D8817ADBBF5FB48360F24853AD615E73A1D3349981CF50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: GetLastError.KERNEL32(?,?,00905495,00928E38,0000000C), ref: 0090C16E
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: SetLastError.KERNEL32(00000000), ref: 0090C210
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00911894
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3736152602-0
                                                                                                                                                                                                                                        • Opcode ID: c6f402a840fd35df352378a4f8e237c4aac7963833f657aa2f59caecae77f83d
                                                                                                                                                                                                                                        • Instruction ID: be9665b68b2bf760f9cb9d3115f34748ff85f7dfcf18c8b117095587fc7c6939
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c6f402a840fd35df352378a4f8e237c4aac7963833f657aa2f59caecae77f83d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9721C57271420BBBEB289B25DC41AFA77ACEF44711B1081BAFE02D6181EB34ED80D750
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 0
                                                                                                                                                                                                                                        • API String ID: 0-4108050209
                                                                                                                                                                                                                                        • Opcode ID: 01542c15733ec080217b428a0d7068cb3564b19ac3afa897608b85d8293ad1a0
                                                                                                                                                                                                                                        • Instruction ID: 1936c5e9b5c9e7e9d305452cb5db2e748d1e00c129231fdd4f1aeb2d413a3160
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 01542c15733ec080217b428a0d7068cb3564b19ac3afa897608b85d8293ad1a0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D7B1D2F0A0460A8FCB24CF68C9556BEBBB9AF51300F14461DEB62A76D1C735EE41CB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: GetLastError.KERNEL32(?,?,00905495,00928E38,0000000C), ref: 0090C16E
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: SetLastError.KERNEL32(00000000), ref: 0090C210
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(00911580,00000001,00000000,?,-00000050,?,00911363,00000000,-00000002,00000000,?,00000055,?), ref: 0091154A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2417226690-0
                                                                                                                                                                                                                                        • Opcode ID: edda4267cbd2062891919396a0daa3363644e18e8c927debad9024a9dbead514
                                                                                                                                                                                                                                        • Instruction ID: 660bfc5465a72e4a527c63d00065b6aba871c1d9fb71f91de429241d28358fdb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: edda4267cbd2062891919396a0daa3363644e18e8c927debad9024a9dbead514
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9111E9363047056FDB189F39C8916BAB796FFC0758B14442DE68747B40E771B982D740
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: GetLastError.KERNEL32(?,?,00905495,00928E38,0000000C), ref: 0090C16E
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: SetLastError.KERNEL32(00000000), ref: 0090C210
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 009119B4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3736152602-0
                                                                                                                                                                                                                                        • Opcode ID: ff0b22dd05f9a6e100ae9c1e92ba5a5ee9b3ad6fe8a10868ea0f9e0ddb5c978a
                                                                                                                                                                                                                                        • Instruction ID: 0933845fda5de788b9c3080386f06d7e1cff39df57c70ed3eade42d25f34f152
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ff0b22dd05f9a6e100ae9c1e92ba5a5ee9b3ad6fe8a10868ea0f9e0ddb5c978a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4411027261120AABDB18AF68DC52ABB77ECEF44720B10417AF602D7181EB38ED459750
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: GetLastError.KERNEL32(?,?,00905495,00928E38,0000000C), ref: 0090C16E
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: SetLastError.KERNEL32(00000000), ref: 0090C210
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0091179C,00000000,00000000,?), ref: 00911B39
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3736152602-0
                                                                                                                                                                                                                                        • Opcode ID: 5cf55b6138b403440ca74628ad8b513c76fff204235fb99b0dd5d0d4f14199af
                                                                                                                                                                                                                                        • Instruction ID: 380479bad888bb90abd8a48a552a1242fce897475278d82558742ed45f3e67eb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5cf55b6138b403440ca74628ad8b513c76fff204235fb99b0dd5d0d4f14199af
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B601F93275811ABBDB2C5B648C05BFA3768EF40754F154828EE46A31C4FB74FE81C690
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: GetLastError.KERNEL32(?,?,00905495,00928E38,0000000C), ref: 0090C16E
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: SetLastError.KERNEL32(00000000), ref: 0090C210
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(00911840,00000001,?,?,-00000050,?,0091132B,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 0091181D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2417226690-0
                                                                                                                                                                                                                                        • Opcode ID: 4a2d6e1a61f10ef246e7f177a878c700e0800f68af673aecb12a46868b4ea4be
                                                                                                                                                                                                                                        • Instruction ID: 991ccbc82a71d7628a35eafbbe936314e8492e8dd9afa844cab4863f5c5a7509
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a2d6e1a61f10ef246e7f177a878c700e0800f68af673aecb12a46868b4ea4be
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2EF0F6363043086FDB255F79DC81BBA7B95EFC0768F05846CFB464BA90D6B19C82D650
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 009080E1: EnterCriticalSection.KERNEL32(?,?,0090C5F8,?,00929290,00000008,0090C4EA,?,?,?), ref: 009080F0
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(0090D1B0,00000001,00929310,0000000C,0090CB11,-00000050), ref: 0090D1F5
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1272433827-0
                                                                                                                                                                                                                                        • Opcode ID: f8ae6b69dbea49dbe991376e825db89322b174be57a7e8086ef1a2af6eb068eb
                                                                                                                                                                                                                                        • Instruction ID: 52a226f4055854edc2a4b239bdd456f107e905cd816ce931987c600b8f9543ad
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8ae6b69dbea49dbe991376e825db89322b174be57a7e8086ef1a2af6eb068eb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 52F03772A19214EFDB20EFA8E842B9977F0EB89729F00812AF5109B2E0DB754941DF41
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: GetLastError.KERNEL32(?,?,00905495,00928E38,0000000C), ref: 0090C16E
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: SetLastError.KERNEL32(00000000), ref: 0090C210
                                                                                                                                                                                                                                        • EnumSystemLocalesW.KERNEL32(00911960,00000001,?,?,?,00911385,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 0091194C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2417226690-0
                                                                                                                                                                                                                                        • Opcode ID: 2574f117ed43a88deb071a5cbc75e739c6f02f1f5d0048d0063906aed17ee86f
                                                                                                                                                                                                                                        • Instruction ID: 78903ea8fc57c27f38afca88adca02693c3b1e1a5723fc6d46e09787e12b8040
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2574f117ed43a88deb071a5cbc75e739c6f02f1f5d0048d0063906aed17ee86f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 19F0EC3530020967CB14AF35DC656A67FA4EFC1B54F064059EB558B551C6719883D790
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,00906E33,?,20001004,00000000,00000002,?,?,00905D3D), ref: 0090CC49
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2299586839-0
                                                                                                                                                                                                                                        • Opcode ID: 2e5f329caede7187c28bc481877a53f582c07784659bcfaca7febba33cd0eec1
                                                                                                                                                                                                                                        • Instruction ID: c5f0f3f9910714202c41c451ce4db8134be3b27201d27bd4dd987ac4ee3daf7f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e5f329caede7187c28bc481877a53f582c07784659bcfaca7febba33cd0eec1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 34E04F7150123CBFCF223FA0ED05E9E3E2AEF44B50F048525FD49661A1CB359922BB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(Function_0000FA00), ref: 008FF8E2
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3192549508-0
                                                                                                                                                                                                                                        • Opcode ID: 7b46bf9c384747644262aeb42ea2100f2085d7ef3ec243c7420e3b67c2f2eb2a
                                                                                                                                                                                                                                        • Instruction ID: ddc8343918cbc432b03df08a6b9b1f05a7ef4b62d5fe5928fbeb241b466b004d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b46bf9c384747644262aeb42ea2100f2085d7ef3ec243c7420e3b67c2f2eb2a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: HeapProcess
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 54951025-0
                                                                                                                                                                                                                                        • Opcode ID: 79f491ff973dded53fb93f4b05e2aa59a77b3a268f862eb95309066a55f47ca1
                                                                                                                                                                                                                                        • Instruction ID: 6dc8185e4b611f93cd4c317a826c9888d83e0fe6e0a1c40a84940ac1f981cb2b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 79f491ff973dded53fb93f4b05e2aa59a77b3a268f862eb95309066a55f47ca1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D3A012302161018B43109F355D042083598A5005D030080255440C2070DB3041017F40
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 127012223-0
                                                                                                                                                                                                                                        • Opcode ID: d785608b846e440d33e0d1b7647915fcc366a9f5c79c0dcc9d316c3318f37a76
                                                                                                                                                                                                                                        • Instruction ID: 0c905d0636f393a4f62851c4f836dda9d82e30a45721eb405c7c7033a980a467
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d785608b846e440d33e0d1b7647915fcc366a9f5c79c0dcc9d316c3318f37a76
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D9710376B0564E9FDF219EA49C41FEF77AAEF45310F290455EA04A7292E7348C808792
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 008FFE70
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 008FFE9C
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 008FFEDB
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 008FFEF8
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 008FFF37
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 008FFF54
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 008FFF96
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 008FFFB9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2040435927-0
                                                                                                                                                                                                                                        • Opcode ID: 8cce2f90b7b7e4d5fdbc970675b596361427ce8bdecac0434b8cae1a571bf29f
                                                                                                                                                                                                                                        • Instruction ID: 283d13e0ee36e1b47f552b51a3080704289aaaee2edb23713a1781a5aa7fbe01
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8cce2f90b7b7e4d5fdbc970675b596361427ce8bdecac0434b8cae1a571bf29f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7451797260021EAFEB205F74CC45FBA7AA9FF41754F254439FB14EA1A2EF708D119A60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _strrchr
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3213747228-0
                                                                                                                                                                                                                                        • Opcode ID: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                                                                                                                        • Instruction ID: 35de1921084bfa8adb079bb00a297cc112c9887ada319f5605db89dbe82c9dbc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30B15672A0435AAFDB21CF24CC91BEEBBB9EF55310F144565E944AF2C2D2749E41CBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00900D77
                                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00900D7F
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00900E08
                                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00900E33
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00900E88
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                        • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                        • Opcode ID: 52c9e43093039ad1358eafc840774f661fdf4f0bc46be2dc6545abae9b8f82e1
                                                                                                                                                                                                                                        • Instruction ID: 3f49e2dc0c45b2a3e7bae46c96ed658072216eaefa44d7c02a16b987155a7746
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 52c9e43093039ad1358eafc840774f661fdf4f0bc46be2dc6545abae9b8f82e1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7641A234A002189FCF10EF68C884B9EBBB9AFC5324F148955E915AB3D2D731AE55CBD1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00900086
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 00900094
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 009000A5
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                        • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                                        • API String ID: 667068680-1047828073
                                                                                                                                                                                                                                        • Opcode ID: bc1725b7a5e40d99721956bcea43ef2f4ae6c176e4b62fbedc6e6b65b564a725
                                                                                                                                                                                                                                        • Instruction ID: f8726eb502ca2d032c9b8f7db11ca96ede9bb2a38bbcb9fb0a18e595c8f3b3c7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc1725b7a5e40d99721956bcea43ef2f4ae6c176e4b62fbedc6e6b65b564a725
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 84D05E71569220AB8330EF75BD098C93AA8FA493103018052F6C0D2658DA7445029B94
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: da1097f3183bd2cc4c523e8256aec489678cd6ab38d27cb0ba37076ab3e6ebdb
                                                                                                                                                                                                                                        • Instruction ID: b464175346f340219b985ccf5bbf3a30cd6a4992b93b30f903ea8685123bd98d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: da1097f3183bd2cc4c523e8256aec489678cd6ab38d27cb0ba37076ab3e6ebdb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EEB10571F08A4DEFDB11DFA8C880BEDBBB5BF85310F164558E51197291C771A982CBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F9C97
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F9CA8
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F9CBC
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F9CDD
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F9CEE
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F9D06
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Cpp_errorThrow_std::_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2134207285-0
                                                                                                                                                                                                                                        • Opcode ID: a0dbd129f582a0557311e93fffe2d4189d6a2f1838ba4133b5cb66ad45fc6347
                                                                                                                                                                                                                                        • Instruction ID: 671f5ce991fef30a78534387010911f40c06228192c61c810ed90f05a867b3e3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a0dbd129f582a0557311e93fffe2d4189d6a2f1838ba4133b5cb66ad45fc6347
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 044191B1900748CBDB309B7889057BBB7F8FF45324F18062DD7AAA6292D7716504CB63
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,0090ACDE,00900760,008FB77F,DD9B9B17,?,?,?,?,0091BFCA,000000FF), ref: 0090ACF5
                                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0090AD03
                                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0090AD1C
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,0090ACDE,00900760,008FB77F,DD9B9B17,?,?,?,?,0091BFCA,000000FF), ref: 0090AD6E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                                                                                                        • Opcode ID: c119039090e91350c5bf188d29d7a3aff942c5fa6dd145dd4f1f0b0fe758738c
                                                                                                                                                                                                                                        • Instruction ID: f2d025cb1cacd02c2fb39f792c1927a4ba2fcbd10e04f68e1a9eedd18d28b0e2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c119039090e91350c5bf188d29d7a3aff942c5fa6dd145dd4f1f0b0fe758738c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7501D47371E719AEE73427747C85A663BC8EB81B79720032AF610555F0EF114C83B281
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • type_info::operator==.LIBVCRUNTIME ref: 0090B68D
                                                                                                                                                                                                                                        • CallUnexpected.LIBVCRUNTIME ref: 0090B906
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                                        • String ID: csm$csm$csm
                                                                                                                                                                                                                                        • API String ID: 2673424686-393685449
                                                                                                                                                                                                                                        • Opcode ID: e08575326807b21b0650117ca5307110ebbea025c6117cc1ca2b6fdec0461da9
                                                                                                                                                                                                                                        • Instruction ID: 90a8c5a003d29167b6cbfad08f3e3a3d2de3735e2b122fe2553b1f7c3b5c3b24
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e08575326807b21b0650117ca5307110ebbea025c6117cc1ca2b6fdec0461da9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3B1BF71800209EFCF14DFA4C881AAEBBB9FF94310F14855AF9156B292D732DA61CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Ref_count_base::_Decref.LIBCPMT ref: 008FBF44
                                                                                                                                                                                                                                        • std::_Ref_count_base::_Decref.LIBCPMT ref: 008FC028
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: DecrefRef_count_base::_std::_
                                                                                                                                                                                                                                        • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                        • API String ID: 1456557076-2671469338
                                                                                                                                                                                                                                        • Opcode ID: 71f0aa33524246ebb157a9c8fb8331a6a1429da762806465c8ece739df7c68b6
                                                                                                                                                                                                                                        • Instruction ID: 3e6431b0646f5c119b3cb8be4f7d0a8d986978b10288ea9335d0c1cb43106927
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 71f0aa33524246ebb157a9c8fb8331a6a1429da762806465c8ece739df7c68b6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4E418B74901209DFCB28DF78C945ABEB7B5FF88310B58806DE649E7652CB34AA05CB52
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,DD9B9B17,?,?,00000000,0091BE94,000000FF,?,00905685,00000002,?,00905721,00908396), ref: 009055F9
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 0090560B
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000,0091BE94,000000FF,?,00905685,00000002,?,00905721,00908396), ref: 0090562D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                        • Opcode ID: 90dea59d3c7fcd897bf2865d3c38ad05a94cd1ef6ac564368903c53b484bc831
                                                                                                                                                                                                                                        • Instruction ID: 05e7d1c3ed4cb8cc9a1edcfc5f1bf0d3e04039a2faf007143872c1a731e8622e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 90dea59d3c7fcd897bf2865d3c38ad05a94cd1ef6ac564368903c53b484bc831
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E01D631A18A29EFCB21DF44DC09BAEB7BCFB44B25F010525F851A26D0DF759900DA90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 0090D76F
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 0090D838
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 0090D89F
                                                                                                                                                                                                                                          • Part of subcall function 0090BF11: RtlAllocateHeap.NTDLL(00000000,0090DF35,?,?,0090DF35,00000220,?,00000000,?), ref: 0090BF43
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 0090D8B2
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 0090D8BF
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1423051803-0
                                                                                                                                                                                                                                        • Opcode ID: cd3344f992ac1d29bcbde665f26b9a63e47949d54bb22637c96db81181e069bb
                                                                                                                                                                                                                                        • Instruction ID: d9d3ae9a266a73b5b36ac9e57c7244684e2a879d60d26c5a6c630e54dc3cb1f6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cd3344f992ac1d29bcbde665f26b9a63e47949d54bb22637c96db81181e069bb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D251D67260120AAFEB215FE4CC85EBB7BAEEF84720F154529FE04D7291E774DC1096A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 008FF005
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(008F8E38), ref: 008FF024
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(008F8E38,008FA2F0,?), ref: 008FF052
                                                                                                                                                                                                                                        • TryAcquireSRWLockExclusive.KERNEL32(008F8E38,008FA2F0,?), ref: 008FF0AD
                                                                                                                                                                                                                                        • TryAcquireSRWLockExclusive.KERNEL32(008F8E38,008FA2F0,?), ref: 008FF0C4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 66001078-0
                                                                                                                                                                                                                                        • Opcode ID: 4016f5318bc8a8c99e718a53e888b5a8f70740f866f9f13340c90105cd3d1a13
                                                                                                                                                                                                                                        • Instruction ID: faa6f324c91ffb7a0cf34d0addb0a6ed91390e500890065fcf7d759b3cfe6a82
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4016f5318bc8a8c99e718a53e888b5a8f70740f866f9f13340c90105cd3d1a13
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7C412271A00A0EDBCB21DF75C8819BAB3A4FF84315B20493AE756D7A52DB30E985CB51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 008F3CA5
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 008F3CBF
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 008F3CE0
                                                                                                                                                                                                                                        • __Getctype.LIBCPMT ref: 008F3D92
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 008F3DD8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getctype
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3087743877-0
                                                                                                                                                                                                                                        • Opcode ID: 12effaa251f6319bf76a5185fa8f3e53022ad04b124ceae72ae7495491d9d8ef
                                                                                                                                                                                                                                        • Instruction ID: 2da72acc5d44320d6982027795b46ac596702f8a8d332ad03a6477c53214737c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 12effaa251f6319bf76a5185fa8f3e53022ad04b124ceae72ae7495491d9d8ef
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4416FB1E006188FCB24DFA8D844BAEB7B5FF44720F148129D919AB391DB34AE45CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __EH_prolog3.LIBCMT ref: 008FD4C9
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 008FD4D3
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 008FD4EA
                                                                                                                                                                                                                                          • Part of subcall function 008FC1E5: std::_Lockit::_Lockit.LIBCPMT ref: 008FC1F6
                                                                                                                                                                                                                                          • Part of subcall function 008FC1E5: std::_Lockit::~_Lockit.LIBCPMT ref: 008FC210
                                                                                                                                                                                                                                        • codecvt.LIBCPMT ref: 008FD50D
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 008FD544
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3716348337-0
                                                                                                                                                                                                                                        • Opcode ID: b183de73ff24b7f68c68c8db03be86011fc23c0f55ac0dc4c99967749dcae9e9
                                                                                                                                                                                                                                        • Instruction ID: 1803a62d0d98b117cd210bd9c2a9f227864cad8baea41d606f02ddd57f6ab00c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b183de73ff24b7f68c68c8db03be86011fc23c0f55ac0dc4c99967749dcae9e9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8101C47190021D9BCB05EB78C915ABD77B6FF88724F144409E715EB282CF749E41CB82
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __EH_prolog3.LIBCMT ref: 008FADDE
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 008FADE9
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 008FAE57
                                                                                                                                                                                                                                          • Part of subcall function 008FACAA: std::locale::_Locimp::_Locimp.LIBCPMT ref: 008FACC2
                                                                                                                                                                                                                                        • std::locale::_Setgloballocale.LIBCPMT ref: 008FAE04
                                                                                                                                                                                                                                        • _Yarn.LIBCPMT ref: 008FAE1A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1088826258-0
                                                                                                                                                                                                                                        • Opcode ID: 004cf5bc334f6396f5c59ce255d6464c8c8e1f2ba53a3858e8e1b854140d82c6
                                                                                                                                                                                                                                        • Instruction ID: 1abef790b4ddf9005b628c410cf91969271474b6b5c60b58f06f4815d71f6baf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 004cf5bc334f6396f5c59ce255d6464c8c8e1f2ba53a3858e8e1b854140d82c6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 120171B96102299BCB09FB34D85557D7BA5FF84760B144019EA0997381CF346E82DB93
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Ref_count_base::_Decref.LIBCPMT ref: 008FB809
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: DecrefRef_count_base::_std::_
                                                                                                                                                                                                                                        • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                        • API String ID: 1456557076-2671469338
                                                                                                                                                                                                                                        • Opcode ID: cbd712ad72a7cacec553039d77afec0920a2fab4359c5b40318e428a37c6a363
                                                                                                                                                                                                                                        • Instruction ID: b69ea07f22a3ea20ec2933616d66257786a7d4805962b565e793931928053c20
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cbd712ad72a7cacec553039d77afec0920a2fab4359c5b40318e428a37c6a363
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9221223591020DDFCF24AFB8C841B7AB3ACFF843A1F14456EE611D7690DB34AA40CA91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,009169DC,00000000,?,0092D2B0,?,?,?,00916913,00000004,InitializeCriticalSectionEx,00920D34,00920D3C), ref: 0091694D
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,009169DC,00000000,?,0092D2B0,?,?,?,00916913,00000004,InitializeCriticalSectionEx,00920D34,00920D3C,00000000,?,0090BBBC), ref: 00916957
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 0091697F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                        • String ID: api-ms-
                                                                                                                                                                                                                                        • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                        • Opcode ID: e8a0bc856e62501eb4d231e6ce7695554b0b6f866f8650eb7db8af534c6963b0
                                                                                                                                                                                                                                        • Instruction ID: 3a74f38dec320ceacace9d39d2a69d908584be307cdabbccec09beb4c76e1270
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e8a0bc856e62501eb4d231e6ce7695554b0b6f866f8650eb7db8af534c6963b0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A0E0123179424CB7DF201B61EC06BAC3A5D9B40B55F140420F94CA88E0DB71EC95A944
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetConsoleOutputCP.KERNEL32(DD9B9B17,00000000,00000000,?), ref: 00914001
                                                                                                                                                                                                                                          • Part of subcall function 0090C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0090D895,?,00000000,-00000008), ref: 0090C082
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00914253
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00914299
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0091433C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2112829910-0
                                                                                                                                                                                                                                        • Opcode ID: 80bc99980421db42aaa24b0eb40c11c31ce81b959a49ed6a6a3107a41ae28158
                                                                                                                                                                                                                                        • Instruction ID: ef9b6817cab12d26b780097bf41bf5a31a2b5c8990a2cf4d5ac40d79be737254
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 80bc99980421db42aaa24b0eb40c11c31ce81b959a49ed6a6a3107a41ae28158
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CAD18C75E042489FCF15CFE9C880AEDBBB9FF49314F28452AE565EB351D630A982CB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AdjustPointer
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1740715915-0
                                                                                                                                                                                                                                        • Opcode ID: b4e24bf457f3fe700ccee24aa57e787f1b179e0bf02b70ab8e5c0762d583649b
                                                                                                                                                                                                                                        • Instruction ID: 0a93c516f4593334a81c3655afa7718cde1fbb6aecaaf925b4b561a1811a2e7c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b4e24bf457f3fe700ccee24aa57e787f1b179e0bf02b70ab8e5c0762d583649b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2051F371606206DFDB299F64C891BBA77A8EF40710F24442DF916972E1E731ED80CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 008F72C5
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F7395
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F73A3
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F73B1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Cpp_errorThrow_std::_$CurrentThread
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2261580123-0
                                                                                                                                                                                                                                        • Opcode ID: 962151d34f8fc45084b394faad4465fe4036c7e1dad113fa8f989a50e5c454c5
                                                                                                                                                                                                                                        • Instruction ID: 1d3f4d19a121ddcd0eb659dbe1413d581fe897bfb19b393e1c3c79b48d34555b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 962151d34f8fc45084b394faad4465fe4036c7e1dad113fa8f989a50e5c454c5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0641D2B190430D9BEB20AB38C841B7AB7A5FF44320F544639DA5AC7791EB34E815CB92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 008F4495
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 008F44B2
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 008F44D3
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 008F4580
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 593203224-0
                                                                                                                                                                                                                                        • Opcode ID: 0fb1022caccb8cac05c49ce4f1f3909e055007771b019e8d4815b57ca4a1226a
                                                                                                                                                                                                                                        • Instruction ID: 17003ca69027beca40ad885f7930cad6d046bb11c1e0fae4fb16e885eb117c7d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0fb1022caccb8cac05c49ce4f1f3909e055007771b019e8d4815b57ca4a1226a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 41415EB1D002198FCB24EFA8D844BAEBBB4FB48720F14426AE915A7351D734AD45CFA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0090C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0090D895,?,00000000,-00000008), ref: 0090C082
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00911E2A
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00911E31
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 00911E6B
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00911E72
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1913693674-0
                                                                                                                                                                                                                                        • Opcode ID: 386a271fe94c7779a4e044a32202328ad45b5015319e6b09ca290791be710a3a
                                                                                                                                                                                                                                        • Instruction ID: 042b5a7071399bc08bab0e0e85cf87fd361d6a74e0b2f18024f90252564d5a12
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 386a271fe94c7779a4e044a32202328ad45b5015319e6b09ca290791be710a3a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7321C271B04619BFDB20AFE5D880AABB7ADFF403647108519FE59D7191DB30EC908BA0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 0a894f0f07a9ffe61d5909e055122a8e5f541c0155b1504041bcf02fa508b2b1
                                                                                                                                                                                                                                        • Instruction ID: a0b76d66bd86edef4a836d8f3b78cc69758c43bc4e80360f13ea04c73e78a65e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0a894f0f07a9ffe61d5909e055122a8e5f541c0155b1504041bcf02fa508b2b1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D321D471604225AFEF20AF758C88A6EB7ADFF913647104564F895D71D0EB30EC40C7A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 009131C6
                                                                                                                                                                                                                                          • Part of subcall function 0090C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0090D895,?,00000000,-00000008), ref: 0090C082
                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 009131FE
                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0091321E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 158306478-0
                                                                                                                                                                                                                                        • Opcode ID: 1abd1a97a2eb12f75e0a7f70bc0b39ced682320dfbadfcb582f83b409d6a8446
                                                                                                                                                                                                                                        • Instruction ID: ac6082aa7e696e392f2b97f1782bdd57bc56ed2d90c46ba0aaf896957c6ae86d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1abd1a97a2eb12f75e0a7f70bc0b39ced682320dfbadfcb582f83b409d6a8446
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A11100B1600119BEEB2237B29C8ADFF6A7CDEC53943104824FA1192140FF74DF4181B0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __EH_prolog3.LIBCMT ref: 008FE899
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 008FE8A3
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 008FE8BA
                                                                                                                                                                                                                                          • Part of subcall function 008FC1E5: std::_Lockit::_Lockit.LIBCPMT ref: 008FC1F6
                                                                                                                                                                                                                                          • Part of subcall function 008FC1E5: std::_Lockit::~_Lockit.LIBCPMT ref: 008FC210
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 008FE914
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1383202999-0
                                                                                                                                                                                                                                        • Opcode ID: 4eb4973cfc52f549bc29783112492bd1814cf738d2e6a902c920a7bc53989125
                                                                                                                                                                                                                                        • Instruction ID: 0cf368d775ce82b96f91d1746b3bfa8428e4132dd381b0250160062d5bbe004e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4eb4973cfc52f549bc29783112492bd1814cf738d2e6a902c920a7bc53989125
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F611CE7590421D9BCB15EBB8C945ABDBBA1FF80720F240019E615EB292CF74AA41CB92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,0091A2EF,00000000,00000001,00000000,?,?,00914390,?,00000000,00000000), ref: 0091ADB7
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0091A2EF,00000000,00000001,00000000,?,?,00914390,?,00000000,00000000,?,?,?,00913CD6,00000000), ref: 0091ADC3
                                                                                                                                                                                                                                          • Part of subcall function 0091AE20: CloseHandle.KERNEL32(FFFFFFFE,0091ADD3,?,0091A2EF,00000000,00000001,00000000,?,?,00914390,?,00000000,00000000,?,?), ref: 0091AE30
                                                                                                                                                                                                                                        • ___initconout.LIBCMT ref: 0091ADD3
                                                                                                                                                                                                                                          • Part of subcall function 0091ADF5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0091AD91,0091A2DC,?,?,00914390,?,00000000,00000000,?), ref: 0091AE08
                                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,0091A2EF,00000000,00000001,00000000,?,?,00914390,?,00000000,00000000,?), ref: 0091ADE8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2744216297-0
                                                                                                                                                                                                                                        • Opcode ID: e3a8bf496cb385b035d86b9f3d5dd75ef5edca0f8be9dfd451b96e1a00d8a4cc
                                                                                                                                                                                                                                        • Instruction ID: 094696a9d62ab14631a33c7ad8891d73c52ec2c0d0f4c7269e63d2ce0f80f328
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3a8bf496cb385b035d86b9f3d5dd75ef5edca0f8be9dfd451b96e1a00d8a4cc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4AF0123661511CBBCF322FD5EC049DA3F26FF44771B004011FA1885560DB328CA1AB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00900507
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00900516
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 0090051F
                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 0090052C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2933794660-0
                                                                                                                                                                                                                                        • Opcode ID: 03ab38908b8aa7ac18f5987d2c9f907e6fed8a6d6fe5fdba427e2cda9aeffe95
                                                                                                                                                                                                                                        • Instruction ID: 26a71a12d1c5f9be2226352edfdb8580705e9ed54c35b7c577455a3b8e25b6c9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 03ab38908b8aa7ac18f5987d2c9f907e6fed8a6d6fe5fdba427e2cda9aeffe95
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BAF0B270D1420CEBCB00EFB4DA4898EBBF4FF1C200B918995E412E7510EB30AB45DB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: GetLastError.KERNEL32(?,?,00905495,00928E38,0000000C), ref: 0090C16E
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: SetLastError.KERNEL32(00000000), ref: 0090C210
                                                                                                                                                                                                                                        • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00905BD5,?,?,?,00000055,?,-00000050,?,?,?), ref: 00910A35
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00905BD5,?,?,?,00000055,?,-00000050,?,?), ref: 00910A6C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                                                                        • String ID: utf8
                                                                                                                                                                                                                                        • API String ID: 943130320-905460609
                                                                                                                                                                                                                                        • Opcode ID: 892e7edb161e355ea55479cee2b1d877ca3d667af961e0ed1e6c3e3dfc86de26
                                                                                                                                                                                                                                        • Instruction ID: da8b2441dbb5b794e8c4fb509a1cfc3bbfb61f2e6b24e629be45612df6262174
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 892e7edb161e355ea55479cee2b1d877ca3d667af961e0ed1e6c3e3dfc86de26
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C51B571B4830DAADB24AB318C46FE672ACEFC5704F144829F55997181F6F2E9C08765
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::_Release_chore.LIBCPMT ref: 008F7526
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 008F7561
                                                                                                                                                                                                                                          • Part of subcall function 008FAF37: CreateThreadpoolWork.KERNEL32(008FB060,008F8A2A,00000000), ref: 008FAF46
                                                                                                                                                                                                                                          • Part of subcall function 008FAF37: Concurrency::details::_Reschedule_chore.LIBCPMT ref: 008FAF53
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::_$CreateRelease_choreReschedule_choreThreadpoolWork___std_exception_copy
                                                                                                                                                                                                                                        • String ID: Fail to schedule the chore!
                                                                                                                                                                                                                                        • API String ID: 3683891980-3313369819
                                                                                                                                                                                                                                        • Opcode ID: 1a5c25d33ff9f97c3a8457b4b276400cadd1760a320f40af2005549e0bea65a6
                                                                                                                                                                                                                                        • Instruction ID: 177807aaff5054f348152fce3af5d824a61809cb412814941670a1a1b5d02904
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1a5c25d33ff9f97c3a8457b4b276400cadd1760a320f40af2005549e0bea65a6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D751CAB090120CDFDB14EFA4D844BAEBBB0FF48324F144129E919AB391E775AA05CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0090B893,?,?,00000000,00000000,00000000,?), ref: 0090B9B7
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EncodePointer
                                                                                                                                                                                                                                        • String ID: MOC$RCC
                                                                                                                                                                                                                                        • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                        • Opcode ID: a12b436756f8f29cf3af3a4b5bf72cd1ed7c3d77cd7f9dc5c5c01a3f11b3fc18
                                                                                                                                                                                                                                        • Instruction ID: f575dbe1dfb20f0be786c0f8b718bfff1929874d1e7563037151bdbb610bf1d4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a12b436756f8f29cf3af3a4b5bf72cd1ed7c3d77cd7f9dc5c5c01a3f11b3fc18
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26416C72A00209AFCF15DF94CC81BEEBBB9FF88304F198159FA14A7292D3359950DB51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 008F3EC6
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 008F4002
                                                                                                                                                                                                                                          • Part of subcall function 008FABC5: _Yarn.LIBCPMT ref: 008FABE5
                                                                                                                                                                                                                                          • Part of subcall function 008FABC5: _Yarn.LIBCPMT ref: 008FAC09
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LockitYarnstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                        • String ID: bad locale name
                                                                                                                                                                                                                                        • API String ID: 2070049627-1405518554
                                                                                                                                                                                                                                        • Opcode ID: 807c061304391fa6f62a268de02963d6449d668303f020e010c7bd41157543d9
                                                                                                                                                                                                                                        • Instruction ID: 647d57b4e847cc5df3fcf7833195d857b8bc5310d8eafd39a3b554643a50a777
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 807c061304391fa6f62a268de02963d6449d668303f020e010c7bd41157543d9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5B414BF0A006459BEB10DF69D805B27BAF8BF44714F044628E5099B781E77AE518CBE2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 0090B475
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                        • String ID: csm$csm
                                                                                                                                                                                                                                        • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                                        • Opcode ID: f8a99782d7d6da2c3733c687eec505bf683a9bebb09f36d6926909d1b8d86b93
                                                                                                                                                                                                                                        • Instruction ID: 0dc16ecae0b653857bdaf5ecc9c98a00b0ba2359c55ea55ba7b5bc21cf5b8bba
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f8a99782d7d6da2c3733c687eec505bf683a9bebb09f36d6926909d1b8d86b93
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F313872400219EFCF229F50CC40DAA7B6AFF08714B18869AFD440A1B2C336DEA1DF81
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 008FB8B9
                                                                                                                                                                                                                                        • RaiseException.KERNEL32(?,?,?,?,?), ref: 008FB8DE
                                                                                                                                                                                                                                          • Part of subcall function 0090060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,008FF354,03364388,?,?,?,008FF354,008F3D4A,0092759C,008F3D4A), ref: 0090066D
                                                                                                                                                                                                                                          • Part of subcall function 00908353: IsProcessorFeaturePresent.KERNEL32(00000017,0090C224), ref: 0090836F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionRaise$FeaturePresentProcessor__alloca_probe_16
                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                        • API String ID: 1924019822-1018135373
                                                                                                                                                                                                                                        • Opcode ID: f94040fee9736f85a165057473be72ad39961928bf12fa94673c035ab60d6063
                                                                                                                                                                                                                                        • Instruction ID: 4cdcab4e29c5f140f4fbf429bea862225e1217f5ac13ee1a4659ad09f47b7b21
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f94040fee9736f85a165057473be72ad39961928bf12fa94673c035ab60d6063
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C3212531E1021CABCF249EA9D845ABEB7B9FF84790F140429E605EB650DB70AD55CB81
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 008F2673
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ___std_exception_copy
                                                                                                                                                                                                                                        • String ID: bad array new length$ios_base::badbit set
                                                                                                                                                                                                                                        • API String ID: 2659868963-1158432155
                                                                                                                                                                                                                                        • Opcode ID: 85db5336e5241b10bcc758a820b391658b38c26244f8765b464e3a56966ba790
                                                                                                                                                                                                                                        • Instruction ID: 30bbf98837ec5c0c99e07ee69f579dda4d76e198925dc459ab99c5a8b4b376f6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 85db5336e5241b10bcc758a820b391658b38c26244f8765b464e3a56966ba790
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A01B1F1609304ABDB14DF28D845B6ABBE4EF48318F01891CF459DB341D379E844CB81
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0090060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,008FF354,03364388,?,?,?,008FF354,008F3D4A,0092759C,008F3D4A), ref: 0090066D
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 008F2673
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000000.00000002.1700924417.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700909927.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700952219.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1700968641.000000000092A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701029429.000000000092B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701075424.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701095358.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000000.00000002.1701132144.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_0_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                        • String ID: bad array new length$ios_base::badbit set
                                                                                                                                                                                                                                        • API String ID: 3109751735-1158432155
                                                                                                                                                                                                                                        • Opcode ID: d15e9112bc7a4ddcf55a02ad05084c14b4ac2ae40c090be57f1ac226632b81d5
                                                                                                                                                                                                                                        • Instruction ID: f6c927f74419173a3d5e3329d9a6dbb797d10628dbd931ecb3d8c2f6c2daa33e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d15e9112bc7a4ddcf55a02ad05084c14b4ac2ae40c090be57f1ac226632b81d5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0BF01CF1A19310ABD710AF18DC45757BBE4EB89718F018D1CF5989B340D3B5D448CB92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,2000000B,009113BD,00000002,00000000,?,?,?,009113BD,?,00000000), ref: 00911AA0
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,20001004,009113BD,00000002,00000000,?,?,?,009113BD,?,00000000), ref: 00911AC9
                                                                                                                                                                                                                                        • GetACP.KERNEL32(?,?,009113BD,?,00000000), ref: 00911ADE
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InfoLocale
                                                                                                                                                                                                                                        • String ID: ACP$OCP
                                                                                                                                                                                                                                        • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                        • Opcode ID: 635bf4b9d357963a46273597a4ff4242ac25af6b112b1cfaa925193029080e77
                                                                                                                                                                                                                                        • Instruction ID: 64f9743a0c5002336b99dd9c990e4bd890239da408030f28490820ca1e4abce4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 635bf4b9d357963a46273597a4ff4242ac25af6b112b1cfaa925193029080e77
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 43219532B06108BADB34DF64CA00AD77BAEEF54B54B968465EB0AD7204E732DDC1C350
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 008F1240: _strlen.LIBCMT ref: 008F12BA
                                                                                                                                                                                                                                        • GetFileSize.KERNEL32(00000000,00000000), ref: 008F2046
                                                                                                                                                                                                                                        • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 008F206B
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 008F207A
                                                                                                                                                                                                                                        • _strlen.LIBCMT ref: 008F20CD
                                                                                                                                                                                                                                        • CloseHandle.KERNEL32(00000000), ref: 008F21FD
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CloseFileHandle_strlen$ReadSize
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1490117831-0
                                                                                                                                                                                                                                        • Opcode ID: 7b04cb933bd7d05fb34c50157b3bc13348dab95309b0068df1192b524dfb6953
                                                                                                                                                                                                                                        • Instruction ID: 87a790d16f9c4921a2ab58c38188dbc5348704e308093cb64900f04a3f945059
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7b04cb933bd7d05fb34c50157b3bc13348dab95309b0068df1192b524dfb6953
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5E71C1B2C002189BCB10DFB8DC45BAEBBB5FF48324F140628E914E7391E735A945CBA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: GetLastError.KERNEL32(00000000,?,0090E58D), ref: 0090C16E
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: SetLastError.KERNEL32(00000000,?,?,00000028,00908363), ref: 0090C210
                                                                                                                                                                                                                                        • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 0091138F
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000), ref: 009113CD
                                                                                                                                                                                                                                        • IsValidLocale.KERNEL32(?,00000001), ref: 009113E0
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00911428
                                                                                                                                                                                                                                        • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00911443
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 415426439-0
                                                                                                                                                                                                                                        • Opcode ID: 70c6e5340ca46f160d06b40bd28027af66b2b87d2f7d23848eb85a669ce26f1f
                                                                                                                                                                                                                                        • Instruction ID: c427d3f5156eda74f36c0349d8d98eed842afa83dc9b1755df9d50bc5521c5c8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 70c6e5340ca46f160d06b40bd28027af66b2b87d2f7d23848eb85a669ce26f1f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 84515B71B0021EBBEB20EFA5CC45AFE77B8AF44B00F444529EA15E7194E7709A81CB61
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                                                                                                                        • Instruction ID: 13bff2ff999995c6441d1f252a9ee51b9b77f4d1641298ac2ee19dc4ed27f125
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9B022B71E012199FDF14CFA9C9807AEBBB5FF89314F248269E515E7381D731AD418B90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000,00000000,00000000,00000000), ref: 009120D9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileFindFirst
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1974802433-0
                                                                                                                                                                                                                                        • Opcode ID: 73f26fc9b776820c5c5eae20ffd4914fe16453a4aad7d7e9aef496648c9c9aed
                                                                                                                                                                                                                                        • Instruction ID: b1ec93051af643584407a9da008cf38c108671feb328d1dc7c20522833b47cc6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 73f26fc9b776820c5c5eae20ffd4914fe16453a4aad7d7e9aef496648c9c9aed
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1771F0B1A0511CAEDF25EF28CC89AFEB7B8AB49300F1442D9E158A3251DB304ED59F10
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 008FF8F5
                                                                                                                                                                                                                                        • IsDebuggerPresent.KERNEL32 ref: 008FF9C1
                                                                                                                                                                                                                                        • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 008FF9DA
                                                                                                                                                                                                                                        • UnhandledExceptionFilter.KERNEL32(?), ref: 008FF9E4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 254469556-0
                                                                                                                                                                                                                                        • Opcode ID: 82e87e58fe44afc6382f85bd52c8e5ed147c11cfd64e897ab3c020a17023eb15
                                                                                                                                                                                                                                        • Instruction ID: ac58ad54114cfc7f6d6f1a7d6e7ec7a39e484c25dcea4323aadfa68d35e92897
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 82e87e58fe44afc6382f85bd52c8e5ed147c11cfd64e897ab3c020a17023eb15
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 923103B5D0521CAADB21DFA4DD497CDBBB8BF08300F1041AAE50CAB290EB719A85CF45
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 127012223-0
                                                                                                                                                                                                                                        • Opcode ID: d785608b846e440d33e0d1b7647915fcc366a9f5c79c0dcc9d316c3318f37a76
                                                                                                                                                                                                                                        • Instruction ID: 0c905d0636f393a4f62851c4f836dda9d82e30a45721eb405c7c7033a980a467
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d785608b846e440d33e0d1b7647915fcc366a9f5c79c0dcc9d316c3318f37a76
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D9710376B0564E9FDF219EA49C41FEF77AAEF45310F290455EA04A7292E7348C808792
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 008FFE70
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 008FFE9C
                                                                                                                                                                                                                                        • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 008FFEDB
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 008FFEF8
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 008FFF37
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 008FFF54
                                                                                                                                                                                                                                        • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 008FFF96
                                                                                                                                                                                                                                        • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 008FFFB9
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2040435927-0
                                                                                                                                                                                                                                        • Opcode ID: 8cce2f90b7b7e4d5fdbc970675b596361427ce8bdecac0434b8cae1a571bf29f
                                                                                                                                                                                                                                        • Instruction ID: 283d13e0ee36e1b47f552b51a3080704289aaaee2edb23713a1781a5aa7fbe01
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8cce2f90b7b7e4d5fdbc970675b596361427ce8bdecac0434b8cae1a571bf29f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7451797260021EAFEB205F74CC45FBA7AA9FF41754F254439FB14EA1A2EF708D119A60
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _strrchr
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3213747228-0
                                                                                                                                                                                                                                        • Opcode ID: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                                                                                                                        • Instruction ID: 35de1921084bfa8adb079bb00a297cc112c9887ada319f5605db89dbe82c9dbc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 30B15672A0435AAFDB21CF24CC91BEEBBB9EF55310F144565E944AF2C2D2749E41CBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00900D77
                                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 00900D7F
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00900E08
                                                                                                                                                                                                                                        • __IsNonwritableInCurrentImage.LIBCMT ref: 00900E33
                                                                                                                                                                                                                                        • _ValidateLocalCookies.LIBCMT ref: 00900E88
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                        • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                        • Opcode ID: bb7c1f6f1e5175bbfac14a43a75774fa4cbc150a61a20d1d353d982be6e2f277
                                                                                                                                                                                                                                        • Instruction ID: 3f49e2dc0c45b2a3e7bae46c96ed658072216eaefa44d7c02a16b987155a7746
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bb7c1f6f1e5175bbfac14a43a75774fa4cbc150a61a20d1d353d982be6e2f277
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7641A234A002189FCF10EF68C884B9EBBB9AFC5324F148955E915AB3D2D731AE55CBD1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetConsoleWindow.KERNEL32 ref: 008F24DD
                                                                                                                                                                                                                                        • ShowWindow.USER32(00000000,00000000), ref: 008F24E6
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 008F2524
                                                                                                                                                                                                                                          • Part of subcall function 008FF11D: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,?,?,?,008F253A,?,?,00000000), ref: 008FF129
                                                                                                                                                                                                                                          • Part of subcall function 008FF11D: GetExitCodeThread.KERNEL32(?,00000000,?,?,008F253A,?,?,00000000), ref: 008FF142
                                                                                                                                                                                                                                          • Part of subcall function 008FF11D: CloseHandle.KERNEL32(?,?,?,008F253A,?,?,00000000), ref: 008FF154
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F2567
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F2578
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F2589
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F259A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Cpp_errorThrow_std::_$ThreadWindow$CloseCodeConsoleCurrentExitHandleObjectShowSingleWait
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3956949563-0
                                                                                                                                                                                                                                        • Opcode ID: d2ed180a804d4aa86a2b2b8923e476676f10e0b879bc1153b061cb3e78d543d4
                                                                                                                                                                                                                                        • Instruction ID: 60d56eb7fa701a5131df057c5a35c4a559d0238a9b04bbcaf9db935ad581eef8
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2ed180a804d4aa86a2b2b8923e476676f10e0b879bc1153b061cb3e78d543d4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 842167F1D4021D9BDF50AFB4DC06BAE7AB4FF04710F180125F708B6281E7B5A514CAA6
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,?,?,?,BB40E64E,?,0090D01A,008F1170,008FAA08,?,?), ref: 0090CFCC
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FreeLibrary
                                                                                                                                                                                                                                        • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                        • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                        • Opcode ID: 0b0602c0055b580114544af68d54f01807215103e307e3d575991412f6bd672c
                                                                                                                                                                                                                                        • Instruction ID: 5b8ce6770818b78070694d811cd15896cb214432413cecf4700ca5be81cc417a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0b0602c0055b580114544af68d54f01807215103e307e3d575991412f6bd672c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 552157B1B56312AFC731AB65EC40A5A7B6EDB81760F240311FB45A72D0DB70ED01D6D1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00900086
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 00900094
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 009000A5
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                        • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                                        • API String ID: 667068680-1047828073
                                                                                                                                                                                                                                        • Opcode ID: bc1725b7a5e40d99721956bcea43ef2f4ae6c176e4b62fbedc6e6b65b564a725
                                                                                                                                                                                                                                        • Instruction ID: f8726eb502ca2d032c9b8f7db11ca96ede9bb2a38bbcb9fb0a18e595c8f3b3c7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bc1725b7a5e40d99721956bcea43ef2f4ae6c176e4b62fbedc6e6b65b564a725
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 84D05E71569220AB8330EF75BD098C93AA8FA493103018052F6C0D2658DA7445029B94
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 6dcd7ff8e170c26517aa4fd548610a56ef5f29fd7e09aea97b27db71cee4abbd
                                                                                                                                                                                                                                        • Instruction ID: b464175346f340219b985ccf5bbf3a30cd6a4992b93b30f903ea8685123bd98d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6dcd7ff8e170c26517aa4fd548610a56ef5f29fd7e09aea97b27db71cee4abbd
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: EEB10571F08A4DEFDB11DFA8C880BEDBBB5BF85310F164558E51197291C771A982CBA0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F9C97
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F9CA8
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F9CBC
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F9CDD
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F9CEE
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F9D06
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Cpp_errorThrow_std::_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2134207285-0
                                                                                                                                                                                                                                        • Opcode ID: a0dbd129f582a0557311e93fffe2d4189d6a2f1838ba4133b5cb66ad45fc6347
                                                                                                                                                                                                                                        • Instruction ID: 671f5ce991fef30a78534387010911f40c06228192c61c810ed90f05a867b3e3
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a0dbd129f582a0557311e93fffe2d4189d6a2f1838ba4133b5cb66ad45fc6347
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 044191B1900748CBDB309B7889057BBB7F8FF45324F18062DD7AAA6292D7716504CB63
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,?,0090ACDE,00900760,008FB77F,BB40E64E,?,?,?,?,0091BFCA,000000FF), ref: 0090ACF5
                                                                                                                                                                                                                                        • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0090AD03
                                                                                                                                                                                                                                        • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0090AD1C
                                                                                                                                                                                                                                        • SetLastError.KERNEL32(00000000,?,0090ACDE,00900760,008FB77F,BB40E64E,?,?,?,?,0091BFCA,000000FF), ref: 0090AD6E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3852720340-0
                                                                                                                                                                                                                                        • Opcode ID: 8dd748b8c12351c432c39223e34da57616e7b5a745bfcbfa33a422a87a994511
                                                                                                                                                                                                                                        • Instruction ID: f2d025cb1cacd02c2fb39f792c1927a4ba2fcbd10e04f68e1a9eedd18d28b0e2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8dd748b8c12351c432c39223e34da57616e7b5a745bfcbfa33a422a87a994511
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7501D47371E719AEE73427747C85A663BC8EB81B79720032AF610555F0EF114C83B281
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • type_info::operator==.LIBVCRUNTIME ref: 0090B68D
                                                                                                                                                                                                                                        • CallUnexpected.LIBVCRUNTIME ref: 0090B906
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                                        • String ID: csm$csm$csm
                                                                                                                                                                                                                                        • API String ID: 2673424686-393685449
                                                                                                                                                                                                                                        • Opcode ID: b7f5b3e1d71497d952811528e8c030434f26840a218aad86b3b3e48bbadcf699
                                                                                                                                                                                                                                        • Instruction ID: 90a8c5a003d29167b6cbfad08f3e3a3d2de3735e2b122fe2553b1f7c3b5c3b24
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b7f5b3e1d71497d952811528e8c030434f26840a218aad86b3b3e48bbadcf699
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F3B1BF71800209EFCF14DFA4C881AAEBBB9FF94310F14855AF9156B292D732DA61CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Ref_count_base::_Decref.LIBCPMT ref: 008FBF44
                                                                                                                                                                                                                                        • std::_Ref_count_base::_Decref.LIBCPMT ref: 008FC028
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: DecrefRef_count_base::_std::_
                                                                                                                                                                                                                                        • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                        • API String ID: 1456557076-2671469338
                                                                                                                                                                                                                                        • Opcode ID: 6836c38522efc63664f07ce24787a740edbe7904cce45f828873f9a8d9957eb6
                                                                                                                                                                                                                                        • Instruction ID: 3e6431b0646f5c119b3cb8be4f7d0a8d986978b10288ea9335d0c1cb43106927
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6836c38522efc63664f07ce24787a740edbe7904cce45f828873f9a8d9957eb6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4E418B74901209DFCB28DF78C945ABEB7B5FF88310B58806DE649E7652CB34AA05CB52
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,0091BE94,000000FF,?,00905685,0090556C,?,00905721,00000000), ref: 009055F9
                                                                                                                                                                                                                                        • GetProcAddress.KERNEL32(00000000,CorExitProcess,?,?,00000000,0091BE94,000000FF,?,00905685,0090556C,?,00905721,00000000), ref: 0090560B
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(00000000,?,?,00000000,0091BE94,000000FF,?,00905685,0090556C,?,00905721,00000000), ref: 0090562D
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                        • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                        • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                        • Opcode ID: 90dea59d3c7fcd897bf2865d3c38ad05a94cd1ef6ac564368903c53b484bc831
                                                                                                                                                                                                                                        • Instruction ID: 05e7d1c3ed4cb8cc9a1edcfc5f1bf0d3e04039a2faf007143872c1a731e8622e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 90dea59d3c7fcd897bf2865d3c38ad05a94cd1ef6ac564368903c53b484bc831
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8E01D631A18A29EFCB21DF44DC09BAEB7BCFB44B25F010525F851A26D0DF759900DA90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 0090D76F
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 0090D838
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 0090D89F
                                                                                                                                                                                                                                          • Part of subcall function 0090BF11: HeapAlloc.KERNEL32(00000000,00000018,00000000,?,008FA67D,00000018,?,008F3D4A,00000018,00000000), ref: 0090BF43
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 0090D8B2
                                                                                                                                                                                                                                        • __freea.LIBCMT ref: 0090D8BF
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1096550386-0
                                                                                                                                                                                                                                        • Opcode ID: cd3344f992ac1d29bcbde665f26b9a63e47949d54bb22637c96db81181e069bb
                                                                                                                                                                                                                                        • Instruction ID: d9d3ae9a266a73b5b36ac9e57c7244684e2a879d60d26c5a6c630e54dc3cb1f6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cd3344f992ac1d29bcbde665f26b9a63e47949d54bb22637c96db81181e069bb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D251D67260120AAFEB215FE4CC85EBB7BAEEF84720F154529FE04D7291E774DC1096A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32(?,008FEFCE,008F8E30,00000000,?,008F8E30,008FA2F0), ref: 008FF005
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(008F8E38), ref: 008FF024
                                                                                                                                                                                                                                        • AcquireSRWLockExclusive.KERNEL32(008F8E38,008FA2F0,?), ref: 008FF052
                                                                                                                                                                                                                                        • TryAcquireSRWLockExclusive.KERNEL32(008F8E38,008FA2F0,?), ref: 008FF0AD
                                                                                                                                                                                                                                        • TryAcquireSRWLockExclusive.KERNEL32(008F8E38,008FA2F0,?), ref: 008FF0C4
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 66001078-0
                                                                                                                                                                                                                                        • Opcode ID: 4016f5318bc8a8c99e718a53e888b5a8f70740f866f9f13340c90105cd3d1a13
                                                                                                                                                                                                                                        • Instruction ID: faa6f324c91ffb7a0cf34d0addb0a6ed91390e500890065fcf7d759b3cfe6a82
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4016f5318bc8a8c99e718a53e888b5a8f70740f866f9f13340c90105cd3d1a13
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7C412271A00A0EDBCB21DF75C8819BAB3A4FF84315B20493AE756D7A52DB30E985CB51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 008F3CA5
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 008F3CBF
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 008F3CE0
                                                                                                                                                                                                                                        • __Getctype.LIBCPMT ref: 008F3D92
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 008F3DD8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getctype
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3087743877-0
                                                                                                                                                                                                                                        • Opcode ID: 287f0d6d8943088b7bbd0ef68537d682e8177b78c7f4e0ca395730cc44da0f3d
                                                                                                                                                                                                                                        • Instruction ID: 2da72acc5d44320d6982027795b46ac596702f8a8d332ad03a6477c53214737c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 287f0d6d8943088b7bbd0ef68537d682e8177b78c7f4e0ca395730cc44da0f3d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D4416FB1E006188FCB24DFA8D844BAEB7B5FF44720F148129D919AB391DB34AE45CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __EH_prolog3.LIBCMT ref: 008FD4C9
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 008FD4D3
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 008FD4EA
                                                                                                                                                                                                                                          • Part of subcall function 008FC1E5: std::_Lockit::_Lockit.LIBCPMT ref: 008FC1F6
                                                                                                                                                                                                                                          • Part of subcall function 008FC1E5: std::_Lockit::~_Lockit.LIBCPMT ref: 008FC210
                                                                                                                                                                                                                                        • codecvt.LIBCPMT ref: 008FD50D
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 008FD544
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3716348337-0
                                                                                                                                                                                                                                        • Opcode ID: b183de73ff24b7f68c68c8db03be86011fc23c0f55ac0dc4c99967749dcae9e9
                                                                                                                                                                                                                                        • Instruction ID: 1803a62d0d98b117cd210bd9c2a9f227864cad8baea41d606f02ddd57f6ab00c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b183de73ff24b7f68c68c8db03be86011fc23c0f55ac0dc4c99967749dcae9e9
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 8101C47190021D9BCB05EB78C915ABD77B6FF88724F144409E715EB282CF749E41CB82
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __EH_prolog3.LIBCMT ref: 008FADDE
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 008FADE9
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 008FAE57
                                                                                                                                                                                                                                          • Part of subcall function 008FACAA: std::locale::_Locimp::_Locimp.LIBCPMT ref: 008FACC2
                                                                                                                                                                                                                                        • std::locale::_Setgloballocale.LIBCPMT ref: 008FAE04
                                                                                                                                                                                                                                        • _Yarn.LIBCPMT ref: 008FAE1A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1088826258-0
                                                                                                                                                                                                                                        • Opcode ID: 004cf5bc334f6396f5c59ce255d6464c8c8e1f2ba53a3858e8e1b854140d82c6
                                                                                                                                                                                                                                        • Instruction ID: 1abef790b4ddf9005b628c410cf91969271474b6b5c60b58f06f4815d71f6baf
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 004cf5bc334f6396f5c59ce255d6464c8c8e1f2ba53a3858e8e1b854140d82c6
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 120171B96102299BCB09FB34D85557D7BA5FF84760B144019EA0997381CF346E82DB93
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: _strlen
                                                                                                                                                                                                                                        • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                        • API String ID: 4218353326-1866435925
                                                                                                                                                                                                                                        • Opcode ID: a471d6db9145f49595e996af98fa91c821b28282c80490c42c5a370be90c6fa8
                                                                                                                                                                                                                                        • Instruction ID: e260882cdc1ec1a7c41f205ee954be2c2bcc80ef2ce42368813a3b3b768b2817
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a471d6db9145f49595e996af98fa91c821b28282c80490c42c5a370be90c6fa8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 48F14975A00218CFCF14DF68C498AADBBB1FF88324F194269E915AB391D774AD41CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Ref_count_base::_Decref.LIBCPMT ref: 008FB809
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: DecrefRef_count_base::_std::_
                                                                                                                                                                                                                                        • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                        • API String ID: 1456557076-2671469338
                                                                                                                                                                                                                                        • Opcode ID: cbd712ad72a7cacec553039d77afec0920a2fab4359c5b40318e428a37c6a363
                                                                                                                                                                                                                                        • Instruction ID: b69ea07f22a3ea20ec2933616d66257786a7d4805962b565e793931928053c20
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: cbd712ad72a7cacec553039d77afec0920a2fab4359c5b40318e428a37c6a363
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9221223591020DDFCF24AFB8C841B7AB3ACFF843A1F14456EE611D7690DB34AA40CA91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,009169DC,00000000,?,0092D2B0,?,?,?,00916913,00000004,InitializeCriticalSectionEx,00920D34,00920D3C), ref: 0091694D
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,009169DC,00000000,?,0092D2B0,?,?,?,00916913,00000004,InitializeCriticalSectionEx,00920D34,00920D3C,00000000,?,0090BBBC), ref: 00916957
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 0091697F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                        • String ID: api-ms-
                                                                                                                                                                                                                                        • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                        • Opcode ID: e8a0bc856e62501eb4d231e6ce7695554b0b6f866f8650eb7db8af534c6963b0
                                                                                                                                                                                                                                        • Instruction ID: 3a74f38dec320ceacace9d39d2a69d908584be307cdabbccec09beb4c76e1270
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e8a0bc856e62501eb4d231e6ce7695554b0b6f866f8650eb7db8af534c6963b0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A0E0123179424CB7DF201B61EC06BAC3A5D9B40B55F140420F94CA88E0DB71EC95A944
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 00914001
                                                                                                                                                                                                                                          • Part of subcall function 0090C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0090D895,?,00000000,-00000008), ref: 0090C082
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00914253
                                                                                                                                                                                                                                        • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00914299
                                                                                                                                                                                                                                        • GetLastError.KERNEL32 ref: 0091433C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2112829910-0
                                                                                                                                                                                                                                        • Opcode ID: 80bc99980421db42aaa24b0eb40c11c31ce81b959a49ed6a6a3107a41ae28158
                                                                                                                                                                                                                                        • Instruction ID: ef9b6817cab12d26b780097bf41bf5a31a2b5c8990a2cf4d5ac40d79be737254
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 80bc99980421db42aaa24b0eb40c11c31ce81b959a49ed6a6a3107a41ae28158
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CAD18C75E042489FCF15CFE9C880AEDBBB9FF49314F28452AE565EB351D630A982CB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AdjustPointer
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1740715915-0
                                                                                                                                                                                                                                        • Opcode ID: a89f43f6b4560054616170b266b093520bb1db5708b629a666ef3c93f03a3a02
                                                                                                                                                                                                                                        • Instruction ID: 0a93c516f4593334a81c3655afa7718cde1fbb6aecaaf925b4b561a1811a2e7c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a89f43f6b4560054616170b266b093520bb1db5708b629a666ef3c93f03a3a02
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2051F371606206DFDB299F64C891BBA77A8EF40710F24442DF916972E1E731ED80CB90
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 008F72C5
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F7395
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F73A3
                                                                                                                                                                                                                                        • std::_Throw_Cpp_error.LIBCPMT ref: 008F73B1
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Cpp_errorThrow_std::_$CurrentThread
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2261580123-0
                                                                                                                                                                                                                                        • Opcode ID: 962151d34f8fc45084b394faad4465fe4036c7e1dad113fa8f989a50e5c454c5
                                                                                                                                                                                                                                        • Instruction ID: 1d3f4d19a121ddcd0eb659dbe1413d581fe897bfb19b393e1c3c79b48d34555b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 962151d34f8fc45084b394faad4465fe4036c7e1dad113fa8f989a50e5c454c5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0641D2B190430D9BEB20AB38C841B7AB7A5FF44320F544639DA5AC7791EB34E815CB92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 008F4495
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 008F44B2
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 008F44D3
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 008F4580
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 593203224-0
                                                                                                                                                                                                                                        • Opcode ID: 0fb1022caccb8cac05c49ce4f1f3909e055007771b019e8d4815b57ca4a1226a
                                                                                                                                                                                                                                        • Instruction ID: 17003ca69027beca40ad885f7930cad6d046bb11c1e0fae4fb16e885eb117c7d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 0fb1022caccb8cac05c49ce4f1f3909e055007771b019e8d4815b57ca4a1226a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 41415EB1D002198FCB24EFA8D844BAEBBB4FB48720F14426AE915A7351D734AD45CFA1
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0090C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0090D895,?,00000000,-00000008), ref: 0090C082
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 00911E2A
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00911E31
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,00000000,00000000), ref: 00911E6B
                                                                                                                                                                                                                                        • __dosmaperr.LIBCMT ref: 00911E72
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1913693674-0
                                                                                                                                                                                                                                        • Opcode ID: 1f4b4bb928fa7065e5bc62e4c8c02893d503f3584172dc59a211aba345fc7100
                                                                                                                                                                                                                                        • Instruction ID: 042b5a7071399bc08bab0e0e85cf87fd361d6a74e0b2f18024f90252564d5a12
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1f4b4bb928fa7065e5bc62e4c8c02893d503f3584172dc59a211aba345fc7100
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7321C271B04619BFDB20AFE5D880AABB7ADFF403647108519FE59D7191DB30EC908BA0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 2a3de55f77c4357e4a07bcb1856f57d5612353c054d676ff20a59102fa8cfcd5
                                                                                                                                                                                                                                        • Instruction ID: a0b76d66bd86edef4a836d8f3b78cc69758c43bc4e80360f13ea04c73e78a65e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2a3de55f77c4357e4a07bcb1856f57d5612353c054d676ff20a59102fa8cfcd5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D321D471604225AFEF20AF758C88A6EB7ADFF913647104564F895D71D0EB30EC40C7A0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetEnvironmentStringsW.KERNEL32 ref: 009131C6
                                                                                                                                                                                                                                          • Part of subcall function 0090C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,0090D895,?,00000000,-00000008), ref: 0090C082
                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 009131FE
                                                                                                                                                                                                                                        • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0091321E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 158306478-0
                                                                                                                                                                                                                                        • Opcode ID: 7c09887fbdc63a5fe7c1d6f100910c50cba68bb9264408ba812a8117ccc22400
                                                                                                                                                                                                                                        • Instruction ID: ac6082aa7e696e392f2b97f1782bdd57bc56ed2d90c46ba0aaf896957c6ae86d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7c09887fbdc63a5fe7c1d6f100910c50cba68bb9264408ba812a8117ccc22400
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A11100B1600119BEEB2237B29C8ADFF6A7CDEC53943104824FA1192140FF74DF4181B0
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __EH_prolog3.LIBCMT ref: 008FE899
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 008FE8A3
                                                                                                                                                                                                                                        • int.LIBCPMT ref: 008FE8BA
                                                                                                                                                                                                                                          • Part of subcall function 008FC1E5: std::_Lockit::_Lockit.LIBCPMT ref: 008FC1F6
                                                                                                                                                                                                                                          • Part of subcall function 008FC1E5: std::_Lockit::~_Lockit.LIBCPMT ref: 008FC210
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 008FE914
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1383202999-0
                                                                                                                                                                                                                                        • Opcode ID: 4eb4973cfc52f549bc29783112492bd1814cf738d2e6a902c920a7bc53989125
                                                                                                                                                                                                                                        • Instruction ID: 0cf368d775ce82b96f91d1746b3bfa8428e4132dd381b0250160062d5bbe004e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 4eb4973cfc52f549bc29783112492bd1814cf738d2e6a902c920a7bc53989125
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F611CE7590421D9BCB15EBB8C945ABDBBA1FF80720F240019E615EB292CF74AA41CB92
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,0091A2EF,00000000,00000001,00000000,?,?,00914390,?,00000000,00000000), ref: 0091ADB7
                                                                                                                                                                                                                                        • GetLastError.KERNEL32(?,0091A2EF,00000000,00000001,00000000,?,?,00914390,?,00000000,00000000,?,?,?,00913CD6,00000000), ref: 0091ADC3
                                                                                                                                                                                                                                          • Part of subcall function 0091AE20: CloseHandle.KERNEL32(FFFFFFFE,0091ADD3,?,0091A2EF,00000000,00000001,00000000,?,?,00914390,?,00000000,00000000,?,?), ref: 0091AE30
                                                                                                                                                                                                                                        • ___initconout.LIBCMT ref: 0091ADD3
                                                                                                                                                                                                                                          • Part of subcall function 0091ADF5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,0091AD91,0091A2DC,?,?,00914390,?,00000000,00000000,?), ref: 0091AE08
                                                                                                                                                                                                                                        • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,0091A2EF,00000000,00000001,00000000,?,?,00914390,?,00000000,00000000,?), ref: 0091ADE8
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2744216297-0
                                                                                                                                                                                                                                        • Opcode ID: e3a8bf496cb385b035d86b9f3d5dd75ef5edca0f8be9dfd451b96e1a00d8a4cc
                                                                                                                                                                                                                                        • Instruction ID: 094696a9d62ab14631a33c7ad8891d73c52ec2c0d0f4c7269e63d2ce0f80f328
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e3a8bf496cb385b035d86b9f3d5dd75ef5edca0f8be9dfd451b96e1a00d8a4cc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4AF0123661511CBBCF322FD5EC049DA3F26FF44771B004011FA1885560DB328CA1AB91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00900507
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 00900516
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 0090051F
                                                                                                                                                                                                                                        • QueryPerformanceCounter.KERNEL32(?), ref: 0090052C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2933794660-0
                                                                                                                                                                                                                                        • Opcode ID: 03ab38908b8aa7ac18f5987d2c9f907e6fed8a6d6fe5fdba427e2cda9aeffe95
                                                                                                                                                                                                                                        • Instruction ID: 26a71a12d1c5f9be2226352edfdb8580705e9ed54c35b7c577455a3b8e25b6c9
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 03ab38908b8aa7ac18f5987d2c9f907e6fed8a6d6fe5fdba427e2cda9aeffe95
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BAF0B270D1420CEBCB00EFB4DA4898EBBF4FF1C200B918995E412E7510EB30AB45DB50
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: GetLastError.KERNEL32(00000000,?,0090E58D), ref: 0090C16E
                                                                                                                                                                                                                                          • Part of subcall function 0090C16A: SetLastError.KERNEL32(00000000,?,?,00000028,00908363), ref: 0090C210
                                                                                                                                                                                                                                        • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00905BD5,?,?,?,00000055,?,-00000050,?,?,?), ref: 00910A35
                                                                                                                                                                                                                                        • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00905BD5,?,?,?,00000055,?,-00000050,?,?), ref: 00910A6C
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                                                                        • String ID: utf8
                                                                                                                                                                                                                                        • API String ID: 943130320-905460609
                                                                                                                                                                                                                                        • Opcode ID: 9e99091e623536c808881756a5159a752a562f1fa2ca1865a9d810ba9371f043
                                                                                                                                                                                                                                        • Instruction ID: da8b2441dbb5b794e8c4fb509a1cfc3bbfb61f2e6b24e629be45612df6262174
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9e99091e623536c808881756a5159a752a562f1fa2ca1865a9d810ba9371f043
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C51B571B4830DAADB24AB318C46FE672ACEFC5704F144829F55997181F6F2E9C08765
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • Concurrency::details::_Release_chore.LIBCPMT ref: 008F7526
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 008F7561
                                                                                                                                                                                                                                          • Part of subcall function 008FAF37: CreateThreadpoolWork.KERNEL32(008FB060,008F8A2A,00000000,00000000,?,008F8A2A,?,?,?,?), ref: 008FAF46
                                                                                                                                                                                                                                          • Part of subcall function 008FAF37: Concurrency::details::_Reschedule_chore.LIBCPMT ref: 008FAF53
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Concurrency::details::_$CreateRelease_choreReschedule_choreThreadpoolWork___std_exception_copy
                                                                                                                                                                                                                                        • String ID: Fail to schedule the chore!
                                                                                                                                                                                                                                        • API String ID: 3683891980-3313369819
                                                                                                                                                                                                                                        • Opcode ID: 70bf51daa9268c72bc632d740acdc818a3b2870fb004db358781b7899e48776c
                                                                                                                                                                                                                                        • Instruction ID: 177807aaff5054f348152fce3af5d824a61809cb412814941670a1a1b5d02904
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 70bf51daa9268c72bc632d740acdc818a3b2870fb004db358781b7899e48776c
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D751CAB090120CDFDB14EFA4D844BAEBBB0FF48324F144129E919AB391E775AA05CF91
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,0090B893,?,?,00000000,00000000,00000000,?), ref: 0090B9B7
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EncodePointer
                                                                                                                                                                                                                                        • String ID: MOC$RCC
                                                                                                                                                                                                                                        • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                        • Opcode ID: 84f5a546536fab9ea13dd1da39a9beaaa46ce80551bb36eb1f5a205496823260
                                                                                                                                                                                                                                        • Instruction ID: f575dbe1dfb20f0be786c0f8b718bfff1929874d1e7563037151bdbb610bf1d4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 84f5a546536fab9ea13dd1da39a9beaaa46ce80551bb36eb1f5a205496823260
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 26416C72A00209AFCF15DF94CC81BEEBBB9FF88304F198159FA14A7292D3359950DB51
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • std::_Lockit::_Lockit.LIBCPMT ref: 008F3EC6
                                                                                                                                                                                                                                        • std::_Lockit::~_Lockit.LIBCPMT ref: 008F4002
                                                                                                                                                                                                                                          • Part of subcall function 008FABC5: _Yarn.LIBCPMT ref: 008FABE5
                                                                                                                                                                                                                                          • Part of subcall function 008FABC5: _Yarn.LIBCPMT ref: 008FAC09
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LockitYarnstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                        • String ID: bad locale name
                                                                                                                                                                                                                                        • API String ID: 2070049627-1405518554
                                                                                                                                                                                                                                        • Opcode ID: 6b931bef9e1039220aecb62c9c20d330d3df0fadb05bc22588010f2d13d01a6f
                                                                                                                                                                                                                                        • Instruction ID: 647d57b4e847cc5df3fcf7833195d857b8bc5310d8eafd39a3b554643a50a777
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6b931bef9e1039220aecb62c9c20d330d3df0fadb05bc22588010f2d13d01a6f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5B414BF0A006459BEB10DF69D805B27BAF8BF44714F044628E5099B781E77AE518CBE2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___except_validate_context_record.LIBVCRUNTIME ref: 0090B475
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                        • String ID: csm$csm
                                                                                                                                                                                                                                        • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                                        • Opcode ID: 2ed1f0bbce40eb098e16b68840b9ac8483310ab92c4df65e716e8acdf0f3c871
                                                                                                                                                                                                                                        • Instruction ID: 0dc16ecae0b653857bdaf5ecc9c98a00b0ba2359c55ea55ba7b5bc21cf5b8bba
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ed1f0bbce40eb098e16b68840b9ac8483310ab92c4df65e716e8acdf0f3c871
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5F313872400219EFCF229F50CC40DAA7B6AFF08714B18869AFD440A1B2C336DEA1DF81
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • __alloca_probe_16.LIBCMT ref: 008FB8B9
                                                                                                                                                                                                                                        • RaiseException.KERNEL32(?,?,?,?,?), ref: 008FB8DE
                                                                                                                                                                                                                                          • Part of subcall function 0090060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,008FF354,00000000,?,?,?,008FF354,008F3D4A,0092759C,008F3D4A), ref: 0090066D
                                                                                                                                                                                                                                          • Part of subcall function 00908353: IsProcessorFeaturePresent.KERNEL32(00000017,0090378B,?,?,?,?,00000000,?,?,?,008FB5AC,008FB4E0,00000000,?,?,008FB4E0), ref: 0090836F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionRaise$FeaturePresentProcessor__alloca_probe_16
                                                                                                                                                                                                                                        • String ID: csm
                                                                                                                                                                                                                                        • API String ID: 1924019822-1018135373
                                                                                                                                                                                                                                        • Opcode ID: c6fb77c1a77ec014cf734f5354a860555f262b33ee7764ad13d84563298fdc05
                                                                                                                                                                                                                                        • Instruction ID: 4cdcab4e29c5f140f4fbf429bea862225e1217f5ac13ee1a4659ad09f47b7b21
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c6fb77c1a77ec014cf734f5354a860555f262b33ee7764ad13d84563298fdc05
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C3212531E1021CABCF249EA9D845ABEB7B9FF84790F140429E605EB650DB70AD55CB81
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 008F2673
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ___std_exception_copy
                                                                                                                                                                                                                                        • String ID: bad array new length$ios_base::badbit set
                                                                                                                                                                                                                                        • API String ID: 2659868963-1158432155
                                                                                                                                                                                                                                        • Opcode ID: 7cc0e12b27a9fa3d9b33d1679087642b03f60061b7044c987a5e946bc091d955
                                                                                                                                                                                                                                        • Instruction ID: 30bbf98837ec5c0c99e07ee69f579dda4d76e198925dc459ab99c5a8b4b376f6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7cc0e12b27a9fa3d9b33d1679087642b03f60061b7044c987a5e946bc091d955
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6A01B1F1609304ABDB14DF28D845B6ABBE4EF48318F01891CF459DB341D379E844CB81
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0090060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,008FF354,00000000,?,?,?,008FF354,008F3D4A,0092759C,008F3D4A), ref: 0090066D
                                                                                                                                                                                                                                        • ___std_exception_copy.LIBVCRUNTIME ref: 008F2673
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000002.00000002.1700673808.00000000008F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008F0000, based on PE: true
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700656726.00000000008F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700698227.000000000091D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700718925.000000000092A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700739783.000000000092F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700759374.0000000000932000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        • Associated: 00000002.00000002.1700801282.000000000097E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_2_2_8f0000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                        • String ID: bad array new length$ios_base::badbit set
                                                                                                                                                                                                                                        • API String ID: 3109751735-1158432155
                                                                                                                                                                                                                                        • Opcode ID: d15e9112bc7a4ddcf55a02ad05084c14b4ac2ae40c090be57f1ac226632b81d5
                                                                                                                                                                                                                                        • Instruction ID: f6c927f74419173a3d5e3329d9a6dbb797d10628dbd931ecb3d8c2f6c2daa33e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d15e9112bc7a4ddcf55a02ad05084c14b4ac2ae40c090be57f1ac226632b81d5
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0BF01CF1A19310ABD710AF18DC45757BBE4EB89718F018D1CF5989B340D3B5D448CB92

                                                                                                                                                                                                                                        Execution Graph

                                                                                                                                                                                                                                        Execution Coverage:2%
                                                                                                                                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                        Signature Coverage:22.1%
                                                                                                                                                                                                                                        Total number of Nodes:68
                                                                                                                                                                                                                                        Total number of Limit Nodes:7
                                                                                                                                                                                                                                        execution_graph 13542 408680 13544 40868f 13542->13544 13543 40898f ExitProcess 13544->13543 13545 4086a4 GetCurrentProcessId GetCurrentThreadId 13544->13545 13546 408978 13544->13546 13547 4086ca 13545->13547 13548 4086ce SHGetSpecialFolderPathW 13545->13548 13557 43cf00 13546->13557 13547->13548 13550 408800 13548->13550 13551 408896 GetForegroundWindow 13550->13551 13552 4088af 13551->13552 13552->13546 13556 40c830 CoInitializeEx 13552->13556 13560 43e690 13557->13560 13559 43cf05 FreeLibrary 13559->13543 13561 43e699 13560->13561 13561->13559 13570 43d7a7 13571 43d7d0 13570->13571 13572 43d81e 13571->13572 13577 43cfa0 LdrInitializeThunk 13571->13577 13576 43cfa0 LdrInitializeThunk 13572->13576 13575 43d911 13576->13575 13577->13572 13602 440090 13603 4400b0 13602->13603 13603->13603 13604 4401ce 13603->13604 13606 43cfa0 LdrInitializeThunk 13603->13606 13606->13604 13578 43b485 RtlAllocateHeap 13607 43db15 13608 43db30 13607->13608 13611 43db7e 13608->13611 13614 43cfa0 LdrInitializeThunk 13608->13614 13609 43dc0e 13611->13609 13613 43cfa0 LdrInitializeThunk 13611->13613 13613->13609 13614->13611 13615 435ed4 13617 435eef 13615->13617 13616 435efd GetUserDefaultUILanguage 13618 435f23 13616->13618 13617->13616 13579 43d1aa GetForegroundWindow 13583 43f030 13579->13583 13581 43d1b8 GetForegroundWindow 13582 43d1ce 13581->13582 13584 43f040 13583->13584 13584->13581 13585 436129 13586 436150 13585->13586 13587 436181 13586->13587 13589 43cfa0 LdrInitializeThunk 13586->13589 13589->13586 13590 43d929 13591 43d35f 13590->13591 13591->13590 13593 43d3f0 13591->13593 13597 43cfa0 LdrInitializeThunk 13591->13597 13596 43cfa0 LdrInitializeThunk 13593->13596 13595 43d3ff 13596->13595 13597->13591 13598 409bec 13599 409c40 13598->13599 13599->13599 13600 409cc4 LoadLibraryExW 13599->13600 13601 409cd5 13600->13601 13619 40b11d 13620 40b12b 13619->13620 13622 40b132 13619->13622 13622->13620 13623 43cf20 13622->13623 13624 43cf81 13623->13624 13625 43cf46 13623->13625 13626 43cf38 13623->13626 13627 43cf5a 13623->13627 13630 43b4a0 13624->13630 13629 43cf4b RtlReAllocateHeap 13625->13629 13626->13624 13626->13625 13627->13622 13629->13627 13631 43b4b3 13630->13631 13632 43b4c4 13630->13632 13633 43b4b8 RtlFreeHeap 13631->13633 13632->13627 13633->13632

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetCurrentProcessId.KERNEL32 ref: 004086A4
                                                                                                                                                                                                                                        • GetCurrentThreadId.KERNEL32 ref: 004086AE
                                                                                                                                                                                                                                        • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000,?), ref: 004087DD
                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 004088A1
                                                                                                                                                                                                                                          • Part of subcall function 0040C830: CoInitializeEx.OLE32(00000000,00000002), ref: 0040C843
                                                                                                                                                                                                                                          • Part of subcall function 0040B720: FreeLibrary.KERNEL32(00408978), ref: 0040B726
                                                                                                                                                                                                                                          • Part of subcall function 0040B720: FreeLibrary.KERNEL32 ref: 0040B747
                                                                                                                                                                                                                                        • ExitProcess.KERNEL32 ref: 00408991
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: CurrentFreeLibraryProcess$ExitFolderForegroundInitializePathSpecialThreadWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3072701918-0
                                                                                                                                                                                                                                        • Opcode ID: e843ce397e95a7a4f9e2afb866568efc9843b9a29ca9dad48084fef23a3395c2
                                                                                                                                                                                                                                        • Instruction ID: 719c045ee3bb05490b25d200acc1df5498f9a5c5afb4084d0d06abb797ad2041
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e843ce397e95a7a4f9e2afb866568efc9843b9a29ca9dad48084fef23a3395c2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57713B77A047144FD318EF69CD5632BB6D6ABC8310F09C53EA8C5EB391EA789C018789

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 56 40b11d-40b124 57 40b132-40b30b 56->57 58 40b12b-40b12d 56->58 60 40b310-40b325 57->60 59 40b50e-40b515 58->59 60->60 61 40b327-40b347 60->61 63 40b4c0-40b4da 61->63 64 40b542-40b54a 61->64 65 40b58c-40b59d 61->65 66 40b34e-40b3e3 call 407f30 61->66 67 40b516-40b52b call 43eab0 61->67 68 40b418 61->68 69 40b499 61->69 70 40b41e-40b41f 61->70 71 40b420 61->71 72 40b4e0-40b4e2 61->72 73 40b5a2-40b5b4 61->73 74 40b6a2-40b6b4 61->74 75 40b4a2 61->75 76 40b564-40b56f 61->76 77 40b426-40b437 61->77 78 40b4e6 61->78 79 40b3ea-40b3f6 61->79 80 40b62b-40b632 61->80 81 40b5ec-40b5ff 61->81 82 40b4ed 61->82 83 40b52d-40b531 61->83 84 40b4ae-40b4b4 61->84 85 40b4f2-40b4f7 61->85 86 40b475-40b47c call 43cf20 61->86 87 40b4f9-40b501 61->87 88 40b639-40b643 61->88 89 40b67b-40b68a 61->89 90 40b6bb-40b6c2 61->90 91 40b6fe-40b706 61->91 92 40b43e-40b454 61->92 63->72 108 40b550-40b562 64->108 66->63 66->64 66->65 66->67 66->68 66->69 66->70 66->71 66->72 66->73 66->74 66->75 66->76 66->77 66->78 66->79 66->80 66->81 66->82 66->83 66->84 66->85 66->86 66->87 66->88 66->89 66->90 66->92 67->83 68->70 69->75 70->71 71->77 72->78 110 40b5c0-40b5d2 73->110 74->63 74->65 74->67 74->69 74->72 74->75 74->78 74->82 74->83 74->84 74->85 74->86 74->90 75->84 109 40b570-40b582 76->109 77->63 77->64 77->65 77->67 77->69 77->72 77->73 77->74 77->75 77->76 77->78 77->80 77->81 77->82 77->83 77->84 77->85 77->86 77->87 77->88 77->89 77->90 77->92 78->82 79->91 97 40b6d0-40b6d7 79->97 98 40b710-40b712 79->98 99 40b6f1-40b6f8 79->99 100 40b6c9-40b6ce 79->100 101 40b509-40b50b 79->101 102 40b6ea 79->102 103 40b3fd-40b410 call 43eab0 79->103 104 40b6df-40b6e1 79->104 80->63 80->65 80->67 80->69 80->72 80->74 80->75 80->78 80->82 80->83 80->84 80->85 80->86 80->88 80->89 80->90 93 40b600-40b612 81->93 82->85 106 40b534-40b53d 83->106 84->63 85->106 119 40b481-40b492 86->119 87->101 95 40b661-40b667 88->95 96 40b64a-40b65f call 43eab0 88->96 116 40b691-40b69b 89->116 90->67 90->83 90->100 91->98 117 40b45d-40b46e 92->117 93->93 111 40b614-40b626 93->111 115 40b669-40b672 95->115 96->95 97->104 99->91 100->97 101->59 102->99 103->68 104->102 106->115 108->76 108->108 109->109 122 40b584 109->122 110->110 123 40b5d4-40b5e3 110->123 111->73 115->89 116->63 116->65 116->67 116->69 116->72 116->74 116->75 116->78 116->82 116->83 116->84 116->85 116->86 116->90 117->63 117->67 117->69 117->72 117->75 117->78 117->82 117->83 117->84 117->85 117->86 119->63 119->67 119->69 119->72 119->75 119->78 119->82 119->83 119->84 119->85 122->65 123->81
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: #\$^\$_Y
                                                                                                                                                                                                                                        • API String ID: 0-1775706250
                                                                                                                                                                                                                                        • Opcode ID: 1c254cbc2ea113dba85d633fbd872cadb1710f13e14ff148a90661bb3d6fd125
                                                                                                                                                                                                                                        • Instruction ID: 64828c1c663671413410b9e3e71a9c3a4536903c3cbe0315ba33c507ed14c13b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1c254cbc2ea113dba85d633fbd872cadb1710f13e14ff148a90661bb3d6fd125
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 36F170B9204B02DFD3248F25D891B56FBB1FF8A314F11862DD45A9B7A0D734A862CF94

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 188 43cfa0-43cfd2 LdrInitializeThunk
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LdrInitializeThunk.NTDLL(004401FA,?,00000018,?,?,00000018,?,?,?), ref: 0043CFCE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2994545307-0
                                                                                                                                                                                                                                        • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                        • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 221 43d929-43d93a 222 43d940-43d967 221->222 222->222 223 43d969-43d971 222->223 224 43d977-43d982 223->224 225 43d35f-43d36f 223->225 226 43d990-43d997 224->226 227 43d370-43d397 225->227 228 43d9a3-43d9a9 226->228 229 43d999-43d99c 226->229 227->227 230 43d399-43d3a6 227->230 228->225 232 43d9af-43d9b9 call 43cfa0 228->232 229->226 231 43d99e 229->231 233 43d3d9-43d3ed 230->233 234 43d3a8-43d3b3 230->234 231->225 237 43d9be-43d9c1 232->237 233->221 236 43d3c0-43d3c8 234->236 238 43d3d1-43d3d7 236->238 239 43d3ca-43d3cd 236->239 237->225 238->233 240 43d3f0-43d3fa call 43cfa0 238->240 239->236 241 43d3cf 239->241 243 43d3ff-43d416 240->243 241->233
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                        • String ID: D]+\
                                                                                                                                                                                                                                        • API String ID: 2994545307-1174097187
                                                                                                                                                                                                                                        • Opcode ID: 2cfa3c311a0e9c01cd225743fa52a5313a8d1775c02606c88f75f1f7f84942d4
                                                                                                                                                                                                                                        • Instruction ID: 7572c7809211613d87147b95baac5cf25656afb3abccc1c11bb3482e60d05e20
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2cfa3c311a0e9c01cd225743fa52a5313a8d1775c02606c88f75f1f7f84942d4
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0321F579B0C3458FD754AF55E88013F77A3ABCA310F28A52ED9C243356C6745C069A1A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 1e537460dccc4a7b7ef12968f72ed291eab62e9864d205944ff9e0a6744b74f2
                                                                                                                                                                                                                                        • Instruction ID: 40e1c0e03dd7cb4f9cd5c8cc5c1a6d528c3109dc285a0f6b12963c487ef0f2fc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 1e537460dccc4a7b7ef12968f72ed291eab62e9864d205944ff9e0a6744b74f2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: FE110479A092448FD7089F14E89053F77A2EB8A314F28A43EDA83C3351CB709C159A0A

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 33 435ed4-435ef7 call 43eab0 36 435ef9-435efb 33->36 37 435efd-435f20 GetUserDefaultUILanguage 33->37 36->37 39 435f23-435f26 37->39 40 435f51-435f7c 39->40 41 435f28-435f4f 39->41 41->39
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetUserDefaultUILanguage.KERNELBASE ref: 00435EFD
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: DefaultLanguageUser
                                                                                                                                                                                                                                        • String ID: A$F$G
                                                                                                                                                                                                                                        • API String ID: 95929093-3785783914
                                                                                                                                                                                                                                        • Opcode ID: 63f7d250430c684fa06de44afb9861202c016e2409db28788b3215d73582899f
                                                                                                                                                                                                                                        • Instruction ID: d25d89b923c4efa808e0dea8fd42158e08fc3be147d6bfd14b539fb1b57ef5f4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 63f7d250430c684fa06de44afb9861202c016e2409db28788b3215d73582899f
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BC11E374A046808FCB09CB78C8917ED7FF26F5E310F1841ADD98AA73D1EA394941CB29

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 136 409bec-409c3b 137 409c40-409c7d 136->137 137->137 138 409c7f-409caf 137->138 139 409cb0-409cc2 138->139 139->139 140 409cc4-409cd0 LoadLibraryExW call 43c6f0 139->140 142 409cd5-409ced 140->142
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • LoadLibraryExW.KERNEL32(?,00000000), ref: 00409CC8
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: LibraryLoad
                                                                                                                                                                                                                                        • String ID: @4C
                                                                                                                                                                                                                                        • API String ID: 1029625771-2729656245
                                                                                                                                                                                                                                        • Opcode ID: be34798907d0c0e48b961aaf20c694c46cc9c752a02d3d3cd553411d0cde06da
                                                                                                                                                                                                                                        • Instruction ID: ed32fe20f9c2acc6b9e53cce2f2001b642a3f1e2c48bd5ab92002aa4c3cc17ee
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: be34798907d0c0e48b961aaf20c694c46cc9c752a02d3d3cd553411d0cde06da
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 3C31DFB5E043148FDB04CFA9C98169EBBF1BF5A300F0A81AAD4407B366C7745909CBD5

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 0043D1AA
                                                                                                                                                                                                                                        • GetForegroundWindow.USER32 ref: 0043D1C0
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: ForegroundWindow
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 2020703349-0
                                                                                                                                                                                                                                        • Opcode ID: c4e5699213e8c8392b4d3a6b569e32cded55f0697a2c8afc432cfcaf34d365f3
                                                                                                                                                                                                                                        • Instruction ID: 3dbaf8c9d4b4cdac177c22d0d0fe4f5d6608661041d7d8772ec8f984dcac4e78
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c4e5699213e8c8392b4d3a6b569e32cded55f0697a2c8afc432cfcaf34d365f3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ADD027FDD5310057C94C5B31ED1E41F36119B9B355714443DF40342372CD594807C54A

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 171 43cf20-43cf31 172 43cf81-43cf82 call 43b4a0 171->172 173 43cf70-43cf76 call 43b460 171->173 174 43cf60-43cf69 call 43b460 171->174 175 43cf46-43cf58 call 43e6b0 RtlReAllocateHeap 171->175 176 43cf5a 171->176 177 43cf38-43cf3f 171->177 178 43cf7f 171->178 184 43cf87-43cf8a 172->184 173->178 174->173 179 43cf8c-43cf8e 175->179 176->174 177->172 177->175 178->179 184->179
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,00000000,0040B481,00000000,?), ref: 0043CF52
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: 7f3820e98a24e56921eea2794d8514486a620388b301369882b321bfb5007782
                                                                                                                                                                                                                                        • Instruction ID: c4c6d5ac5a7046e1c04a2e0ad53a0c9e2ada00cb9aac4fe49d4db54e1692947d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 7f3820e98a24e56921eea2794d8514486a620388b301369882b321bfb5007782
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2EF0E976509211DBD2102F357C02B6B3664EF9B314F05183AF90162262DB38D401C6DF

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 189 43b4a0-43b4ac 190 43b4b3-43b4be call 43e6b0 RtlFreeHeap 189->190 191 43b4c4-43b4c5 189->191 190->191
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlFreeHeap.NTDLL(?,00000000,?,0040AF96,?), ref: 0043B4BE
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FreeHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 3298025750-0
                                                                                                                                                                                                                                        • Opcode ID: 429c131509c383a8080d6349d90cad9e8071549669016c5803abf4d1718e22ef
                                                                                                                                                                                                                                        • Instruction ID: 58de357fc96c06f87596776b9ae076427f094bf4a21e5fbafae531d5480062ca
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 429c131509c383a8080d6349d90cad9e8071549669016c5803abf4d1718e22ef
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1AD0127140A922EBC7101F15FC07B9A3A64EF09761F070865F4406B0B1C634DC51DAD8

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 194 43b47f-43b482 195 43b485-43b489 RtlAllocateHeap 194->195
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(?,00000000), ref: 0043B489
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: e101f999de7608f65741e262228b5bb0f7081bf9408d8d083b24d78faad8d434
                                                                                                                                                                                                                                        • Instruction ID: 74af769b7eed74eb0bbf98d3c0715bab597ac674c92011b1c0092895a3fe5e5d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e101f999de7608f65741e262228b5bb0f7081bf9408d8d083b24d78faad8d434
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4CB00274156515B9E17127115CD5F7F1D6CDF47ED5F100058B204140D04E545401D57E

                                                                                                                                                                                                                                        Control-flow Graph

                                                                                                                                                                                                                                        • Executed
                                                                                                                                                                                                                                        • Not Executed
                                                                                                                                                                                                                                        control_flow_graph 196 43b485-43b489 RtlAllocateHeap
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlAllocateHeap.NTDLL(?,00000000), ref: 0043B489
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: AllocateHeap
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1279760036-0
                                                                                                                                                                                                                                        • Opcode ID: e673e6dd3fec5261cced75f808d9bb89ecabcd96bcb259183d1e251c2252e486
                                                                                                                                                                                                                                        • Instruction ID: 1c973efff51b4848ffeff69cb2d809a45373ecc0414c0770032ce1ef959c8293
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e673e6dd3fec5261cced75f808d9bb89ecabcd96bcb259183d1e251c2252e486
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0DA00274156511F9D16127115C95F7F2968AB47A95F100068A204140A04E645001D56E
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • CoCreateInstance.OLE32(0044268C,00000000,00000001,0044267C), ref: 004385B2
                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(0000AA09), ref: 00438617
                                                                                                                                                                                                                                        • CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00438654
                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(0000AA09), ref: 00438697
                                                                                                                                                                                                                                        • SysAllocString.OLEAUT32(0000AA09), ref: 00438744
                                                                                                                                                                                                                                        • VariantInit.OLEAUT32( )*+), ref: 004387AF
                                                                                                                                                                                                                                        • VariantClear.OLEAUT32(?), ref: 00438919
                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 0043893D
                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(?), ref: 00438943
                                                                                                                                                                                                                                        • SysFreeString.OLEAUT32(00000000), ref: 00438954
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: String$AllocFree$Variant$BlanketClearCreateInitInstanceProxy
                                                                                                                                                                                                                                        • String ID: )*+$\]^_
                                                                                                                                                                                                                                        • API String ID: 2485776651-2322973909
                                                                                                                                                                                                                                        • Opcode ID: ad9a5df13a79529466875a2391a2d9c4f178ea59c0f8a74a64ccf3bd56a8d54e
                                                                                                                                                                                                                                        • Instruction ID: 2e71509d261cad856181e072583a0b97192b489e60390a5bbc3d405ab7213408
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ad9a5df13a79529466875a2391a2d9c4f178ea59c0f8a74a64ccf3bd56a8d54e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0712FEB6A083009BE314DF25C88176BBBE1EFC9314F14592EF5D49B391DB78D8068B96
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: $aA$'+5>$2)!*$41##$7\A$>"0$MfA$kjih$kjih$~t~{$nVA$L4$L4
                                                                                                                                                                                                                                        • API String ID: 0-705411989
                                                                                                                                                                                                                                        • Opcode ID: a038ddd7a4fba88be4bd41d0b89a0969865ad0c869122aac13da161970b1766d
                                                                                                                                                                                                                                        • Instruction ID: 51b238df478912f03407f53bcd861463622d7a63e5711f880fdd80badda0364d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a038ddd7a4fba88be4bd41d0b89a0969865ad0c869122aac13da161970b1766d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 32823475609242CFD724CF24D8817AFB7E2EBC5314F19893EE48987392D7389845CB8A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                          • Part of subcall function 0043CFA0: LdrInitializeThunk.NTDLL(004401FA,?,00000018,?,?,00000018,?,?,?), ref: 0043CFCE
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 0041A22A
                                                                                                                                                                                                                                        • FreeLibrary.KERNEL32(?), ref: 0041A2AB
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: FreeLibrary$InitializeThunk
                                                                                                                                                                                                                                        • String ID: M"O$fI.K$kjih$kjih$kjih$pq
                                                                                                                                                                                                                                        • API String ID: 764372645-57064758
                                                                                                                                                                                                                                        • Opcode ID: ca8ec4aa3c6a2665215101971d6ba1bdbaeb8bf3706cfe3159db190018bb5402
                                                                                                                                                                                                                                        • Instruction ID: fd54df58326f29ab5dcbf35c0345235bb947318f3f37ecb71676f87aa7f67674
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ca8ec4aa3c6a2665215101971d6ba1bdbaeb8bf3706cfe3159db190018bb5402
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 469269756093405FE7108F54D8807BBBBE2EBD5720F28C82EE5C497391D6799C82CB9A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000), ref: 004242DA
                                                                                                                                                                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,-71D32B14), ref: 00424355
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                        • String ID: .sM$7KE$RDB$@AF$WQ$_Y
                                                                                                                                                                                                                                        • API String ID: 237503144-2889437315
                                                                                                                                                                                                                                        • Opcode ID: fd78b8c373c58d299f0efd85543560d449a9ccfd47c3bf4ca4055bad2ee08b59
                                                                                                                                                                                                                                        • Instruction ID: 85809d692e9afabcf63d0d0bcf8913d9c1483266ef3a87abd0c9896b8c6eff8a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: fd78b8c373c58d299f0efd85543560d449a9ccfd47c3bf4ca4055bad2ee08b59
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: D58102B52083509FE710CF28E84175FBBE0FB86718F11883DF5959B281D775890A8B9B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: '+5>$2)!*$41##$>"0$MfA$kjih$nVA$L4$L4
                                                                                                                                                                                                                                        • API String ID: 0-3043129773
                                                                                                                                                                                                                                        • Opcode ID: ea301c221e4f7209e4005bd83a573e57ebd9b891a4b9fdff834431d860e3db60
                                                                                                                                                                                                                                        • Instruction ID: fcf332fa4094b6d4c8e6d19021d207cb0fce23afcc655588a84ff703f5482b79
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ea301c221e4f7209e4005bd83a573e57ebd9b891a4b9fdff834431d860e3db60
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: CE224676A09252CFD724CF28C8507AFB7E2ABC5304F1A893ED49997351DA38DC45CB86
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: I3_1$KJ$SZVm$S_SY$Xjbn$\EEZ$fJG]$v
                                                                                                                                                                                                                                        • API String ID: 0-857426366
                                                                                                                                                                                                                                        • Opcode ID: 83eb09dffcbbdc965478d9f71f007973de22261fc9de05b1123d5afc216dca86
                                                                                                                                                                                                                                        • Instruction ID: f42e5032e00e911cfcbd82df24bde4ae6fb01620b43778d51bef518939847aa5
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 83eb09dffcbbdc965478d9f71f007973de22261fc9de05b1123d5afc216dca86
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72B1D47160C3914AD726CF2988503ABBFE19F97344F0899ADE4D5AB383C23DC906C756
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: Clipboard$CloseDataGlobalLockOpen
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID: 1494355150-0
                                                                                                                                                                                                                                        • Opcode ID: 38ddb1ce13d4ad96419e6f72ad5d578662d1422aa4eeb45f494bb9f640afa450
                                                                                                                                                                                                                                        • Instruction ID: 4b4268758659fb9edbbb30050a8655cc6678ffe48e55207d2636374afee827fe
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 38ddb1ce13d4ad96419e6f72ad5d578662d1422aa4eeb45f494bb9f640afa450
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 505127B1904B518FD700AF78C94939EBFE0AF09314F04863AD49597281D3BC9959C797
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: '$CJMx$LL[R$Pk$UgRQ$t
                                                                                                                                                                                                                                        • API String ID: 0-841269659
                                                                                                                                                                                                                                        • Opcode ID: ad6ac4a83ce9c7b2206c5238d969d6c841d12ab1a149e2618a8805dbebfd9730
                                                                                                                                                                                                                                        • Instruction ID: a27ab65c82591e32e6bf893d3bde866ba41d28cee15bcb772b57012cf8e8fd86
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: ad6ac4a83ce9c7b2206c5238d969d6c841d12ab1a149e2618a8805dbebfd9730
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7B81CEB460D3918BD3358F29A5A13EBBFE1EF96300F18495DD4D94B392C739840A8B97
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: 0pB$:8!v$?ohm$r?$}
                                                                                                                                                                                                                                        • API String ID: 0-2715177541
                                                                                                                                                                                                                                        • Opcode ID: 749cc9b2b166e2aefd78e54216929a7a1d54e2de09e8ea6fbb84eebd505d5f3a
                                                                                                                                                                                                                                        • Instruction ID: 27fefe2fbb4672028c34b568132a3d04d557551c2bb752c391d38c84f1a92060
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 749cc9b2b166e2aefd78e54216929a7a1d54e2de09e8ea6fbb84eebd505d5f3a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 621266B2A183918BD714CF29D85126BB7E1EFD6304F09896EE8D5C7382D739D805CB86
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: %xy~$.L!r$E]$E]$tz
                                                                                                                                                                                                                                        • API String ID: 0-4134713695
                                                                                                                                                                                                                                        • Opcode ID: 8be511cfeaf7478c689c94cf0d6a1a9b7ea702216c27cb980bac304771c85408
                                                                                                                                                                                                                                        • Instruction ID: 893324274ff4417acd688581e0214f6c4df399dd6a88d7d17f1ef9b959fda1b6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 8be511cfeaf7478c689c94cf0d6a1a9b7ea702216c27cb980bac304771c85408
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E2D1DFB0940B019FC320DF39C992663BFB1FF16300B54866DD4D68B755E338A459CBA6
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: &'$5F&D$A~$Q3O-
                                                                                                                                                                                                                                        • API String ID: 0-675504753
                                                                                                                                                                                                                                        • Opcode ID: 812f62e87a523b56efcce59179e77158da321b0c9cf250dad7521a95bb97face
                                                                                                                                                                                                                                        • Instruction ID: 633e36ed10f3989885d87796e4429ae6f20bcc81ed0b5666aa2646e33d91a16f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 812f62e87a523b56efcce59179e77158da321b0c9cf250dad7521a95bb97face
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 702211B2A4C3108FD714DF69CC916AFB7E2EFD5314F09892DE4C59B341E63889458B8A
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: DrivesLogical
                                                                                                                                                                                                                                        • String ID: 74$t@
                                                                                                                                                                                                                                        • API String ID: 999431828-3855452393
                                                                                                                                                                                                                                        • Opcode ID: e6493996eb5fd517559c0d72a5a97f6fc41877c730dd7ed30f2c307e77615d90
                                                                                                                                                                                                                                        • Instruction ID: d8fda7944a744acaf0d178b2b36fa13dc41ebd5ea8d3209462f2d5dd7201e77a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e6493996eb5fd517559c0d72a5a97f6fc41877c730dd7ed30f2c307e77615d90
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 12B197B5608380CFD310CF58D98122BBBE1EBC6704F55892DEAC59B321D7799946CB8B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: RDB$@AF
                                                                                                                                                                                                                                        • API String ID: 0-293929955
                                                                                                                                                                                                                                        • Opcode ID: f15f5163eaab6831977543f007d43be88b34e39f7c2b7db232dd98a3b66f87d2
                                                                                                                                                                                                                                        • Instruction ID: 8e72b51382bd84331a0b3652428f3f841449d97c4acde29aa1b9e14835349b3b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f15f5163eaab6831977543f007d43be88b34e39f7c2b7db232dd98a3b66f87d2
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 876111B16083409FE724CF29EC41BDBB7E4EB86308F01883DF6899B281D77595058B9B
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ,-$_[G]$_[G]$y{
                                                                                                                                                                                                                                        • API String ID: 0-1845238737
                                                                                                                                                                                                                                        • Opcode ID: 9edd87a1e525675c0c32356b88bb5c69c29a2f3fa61c5e596b79bb2793044053
                                                                                                                                                                                                                                        • Instruction ID: 6c32fc5b9f6112090130227e0787eee7bd849e3471c3c2ea16adaf94930d4e34
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9edd87a1e525675c0c32356b88bb5c69c29a2f3fa61c5e596b79bb2793044053
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4DC1177261C3808BD718DF26D89166BBBE6EBD1314F18883DE0D19B382DA3CD509CB16
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: BPA$D]+\$kjih
                                                                                                                                                                                                                                        • API String ID: 0-779469481
                                                                                                                                                                                                                                        • Opcode ID: 3b795639909c093783c68fb88a88c2082f21191ea6d78dddba18fb4a727ae03a
                                                                                                                                                                                                                                        • Instruction ID: c86518ecb6a2af19fc35f5361c14f0002270ccc2ac66e0080cc6d1c57852e329
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3b795639909c093783c68fb88a88c2082f21191ea6d78dddba18fb4a727ae03a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 77224479608301DFEB14DF24E84176BB7E2EBCA314F54843EE485573A2DB349D008B9A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: (l"R$SP$kjih
                                                                                                                                                                                                                                        • API String ID: 0-567659598
                                                                                                                                                                                                                                        • Opcode ID: 3785ca1b37f9add546c1038ec4aba19b713aab3aa18d44877dd8aa41cb3b2193
                                                                                                                                                                                                                                        • Instruction ID: a3900cc6fc55148a6c8e14d85553ca1c9869342b247b30b550114912dbf9fceb
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3785ca1b37f9add546c1038ec4aba19b713aab3aa18d44877dd8aa41cb3b2193
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: ABB14972604310ABD714AF24E99277BB3E1EF91324F59852EF88597381E37CD905C36A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                        • String ID: kjih$kjih$kjih
                                                                                                                                                                                                                                        • API String ID: 2994545307-810310282
                                                                                                                                                                                                                                        • Opcode ID: 712fac94ba7437c9b3dbec18473d263afff0cd89d38fa19ec11d9b71cf0c5c0e
                                                                                                                                                                                                                                        • Instruction ID: 767e002e25c183fdeed3407a3d66f84cc4350f69500a9d1ea3b218917b86b708
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 712fac94ba7437c9b3dbec18473d263afff0cd89d38fa19ec11d9b71cf0c5c0e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E1B16B71A083014FD7249F24988163FF7B6EBDA324F15A52EF58567391DB39EC028B89
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: .$\$^_
                                                                                                                                                                                                                                        • API String ID: 0-3646303928
                                                                                                                                                                                                                                        • Opcode ID: 297d3f3141377644b6f0c33220492bdc5aba9e444d2ed4812824903fec6dcd11
                                                                                                                                                                                                                                        • Instruction ID: 062b75e545c243369e7d1007839102a71fa034d595c1669f30e3ba6f234e4085
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 297d3f3141377644b6f0c33220492bdc5aba9e444d2ed4812824903fec6dcd11
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 37D1E43A628252CBCB18AF28DC6127E73F1FF4A751F1A887DD4814B6A0EB798D50C715
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: kjih$kjih
                                                                                                                                                                                                                                        • API String ID: 0-3924671761
                                                                                                                                                                                                                                        • Opcode ID: d2e0f1181bacb05ca1da8367e0b89aa2228c71b326f4e83b93677016c63df9da
                                                                                                                                                                                                                                        • Instruction ID: a487c086f2bff6f57182d60980e0fcb6fe8e22d5ef2e364a4cc1ffc52942c78a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d2e0f1181bacb05ca1da8367e0b89aa2228c71b326f4e83b93677016c63df9da
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 78F1E27A618202CFE718CF24EC5176A73E6FF8A315F4A893CE54597291EB38E910CB45
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                        • String ID: $b%.$-,#"
                                                                                                                                                                                                                                        • API String ID: 2994545307-931030428
                                                                                                                                                                                                                                        • Opcode ID: 6a3802928c5f5a87aac56f19ec11622fc088211d542d43d856bad98c04f61c22
                                                                                                                                                                                                                                        • Instruction ID: eb0a7813bc495cb2fd809d80ca2ae1eeb419bef85b2bda93f64a55ce56aa5a2f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 6a3802928c5f5a87aac56f19ec11622fc088211d542d43d856bad98c04f61c22
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 57B18A717083644BDB14DF24E8927BBB7A1EB91314F86853EE8858B381D63DDD05C39A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: kjih$kjih
                                                                                                                                                                                                                                        • API String ID: 0-3924671761
                                                                                                                                                                                                                                        • Opcode ID: 9c4abc055bfff55d6b9c6c044379669858391a61c272c9d70dbe5eab9bb1bf85
                                                                                                                                                                                                                                        • Instruction ID: 435e266f2ad6e6eef63f3cb7faf8b725e12e8754059b896fb3d6e380001f75d0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 9c4abc055bfff55d6b9c6c044379669858391a61c272c9d70dbe5eab9bb1bf85
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 5C11D676346B60CBC3148B54E49027FB7D1EBD6721FA9952EC9D123B50C17C9C428B9A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: "
                                                                                                                                                                                                                                        • API String ID: 0-123907689
                                                                                                                                                                                                                                        • Opcode ID: e628c99f02590b6f0d4c943b71b77343dd47da835aa70e3396d5bfee97e0f26e
                                                                                                                                                                                                                                        • Instruction ID: 7155dd8fcac62196877c4163cf259fe4e5bc86aa3de5309139ff4223dd971825
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e628c99f02590b6f0d4c943b71b77343dd47da835aa70e3396d5bfee97e0f26e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BEC146B1B083245FC7149E25A88076BBBE6AB80314F49892FEC958B381D73CDD19C787
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: PLR3
                                                                                                                                                                                                                                        • API String ID: 0-2761226970
                                                                                                                                                                                                                                        • Opcode ID: 55f0f2b169892d99dcd16b4c9832ed68bdf8ab973c645c435139344f562a5964
                                                                                                                                                                                                                                        • Instruction ID: 032294ec5626711b583989303ca1e9da9d1a30cf5e4cc2b543d20f08b9a82161
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 55f0f2b169892d99dcd16b4c9832ed68bdf8ab973c645c435139344f562a5964
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: B7811675601B008FC725CF28C8917A3B7F1FF96314B0895ADD4968B7A2D738E885CB94
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                        • String ID: kjih
                                                                                                                                                                                                                                        • API String ID: 2994545307-2138429548
                                                                                                                                                                                                                                        • Opcode ID: a33593026fd8eb9ec5c79d2faeb1b809e771c45f5c9a28dba86a33fca7da4d5a
                                                                                                                                                                                                                                        • Instruction ID: 4357d8f11cacceb57ec802c14660e1cd95a9d51a826ff5a575db21d457add18a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a33593026fd8eb9ec5c79d2faeb1b809e771c45f5c9a28dba86a33fca7da4d5a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4C613B326057118BCB609F28C8C076BF792EFCA324F19A52ED68497365D735AC45C7C5
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: kjih
                                                                                                                                                                                                                                        • API String ID: 0-2138429548
                                                                                                                                                                                                                                        • Opcode ID: a1d68a4cb3e2e4bf4865ca5e0cd9f0b9f8ab046a7825ff6a50d9a1042725e3fa
                                                                                                                                                                                                                                        • Instruction ID: 91fe87c1877ca5f05fcaee7cce7fcb8ec47d91bc591b00911bc4e7c23d8210a4
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a1d68a4cb3e2e4bf4865ca5e0cd9f0b9f8ab046a7825ff6a50d9a1042725e3fa
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 635107B46083019FE7009F29DC81B2FB7E5EB89314F10982DF68597292DB39EC15C79A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: ! %
                                                                                                                                                                                                                                        • API String ID: 0-2174870612
                                                                                                                                                                                                                                        • Opcode ID: 2e64160a11173ddfd979c0ea3d0d2b814565963c2ce7f953d5e5f862b9a3bbaa
                                                                                                                                                                                                                                        • Instruction ID: 8f1612b3a262938f3178b7bf199caa3967da8d02cacb31485a6ba24c03ffaef1
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 2e64160a11173ddfd979c0ea3d0d2b814565963c2ce7f953d5e5f862b9a3bbaa
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AB515731649B658BD720CF6494912BBBBE1DF65310F948A2FC4D687381E238A805D35A
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                        • String ID: kjih
                                                                                                                                                                                                                                        • API String ID: 2994545307-2138429548
                                                                                                                                                                                                                                        • Opcode ID: f523621342962c52b4740b321783b526dc97598ad58fbbfbbcbe4c7a2d8bfb81
                                                                                                                                                                                                                                        • Instruction ID: 0fb10d53722430d4b77c1d80d6dbef02a9e55c0cd5a1f5aea47d3c4abb22a9cd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f523621342962c52b4740b321783b526dc97598ad58fbbfbbcbe4c7a2d8bfb81
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 083169756087914BD3688F35A8A073FBBD2EF92300FA8496DE1D2873A1D7249C05CB99
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: eB
                                                                                                                                                                                                                                        • API String ID: 0-3246501281
                                                                                                                                                                                                                                        • Opcode ID: e457f3081f52afee7ef6ccade78faed1e2b4b572523890a29aca42b2418bd9a1
                                                                                                                                                                                                                                        • Instruction ID: c9e8a37eecd0f3d021b10de5c2d54c9a99e51523f08571bc8dc744a8d9646f72
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e457f3081f52afee7ef6ccade78faed1e2b4b572523890a29aca42b2418bd9a1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0631C03060C3D18BD7398F3484657EBBBA1AF96304F94499DC0CA9B282DB39550ACB56
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitializeThunk
                                                                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                                                                        • API String ID: 2994545307-2766056989
                                                                                                                                                                                                                                        • Opcode ID: a472d10b5f9a7e5390908e9f8f6212d90e40df790a0c6070693bbc59db7dec30
                                                                                                                                                                                                                                        • Instruction ID: 46bd95ab95da14b092a617a80e557a72b18f969592b6fa2af1023528b8fd012f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a472d10b5f9a7e5390908e9f8f6212d90e40df790a0c6070693bbc59db7dec30
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 593132725083048BCB14DF18E8816ABBBF5FB96320F10693DE5858B390E7359C08CB96
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: s
                                                                                                                                                                                                                                        • API String ID: 0-453955339
                                                                                                                                                                                                                                        • Opcode ID: e45a1f2e2537c3aa27091e076b28e989616aa4a1697a312ccc4ccaba39526ba3
                                                                                                                                                                                                                                        • Instruction ID: 29f20c3b0e98ad2f0a32b60c155a5575d60e561524289968dcee3ba061b6bae2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e45a1f2e2537c3aa27091e076b28e989616aa4a1697a312ccc4ccaba39526ba3
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF31F63170C7928BC71D8F34C8643BBBBD1ABD2340F18496EE1D687391D73888068B56
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: eB
                                                                                                                                                                                                                                        • API String ID: 0-3246501281
                                                                                                                                                                                                                                        • Opcode ID: d234fc643cf34f131e990788b67370748e9a2949fcd5bacb75e7d281b2b4cb11
                                                                                                                                                                                                                                        • Instruction ID: 90c3ea06982c064a0e3bffddaa11293396c71f55d8fe445c898e383a11b9c4a0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: d234fc643cf34f131e990788b67370748e9a2949fcd5bacb75e7d281b2b4cb11
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 9231DF7060C3908BD7398F34C8657EBBBB1AF96300F94896DC1CA5B381DB395506CB96
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: s
                                                                                                                                                                                                                                        • API String ID: 0-453955339
                                                                                                                                                                                                                                        • Opcode ID: a17dc4b0f29f5f9b404bef73946c92c1ddcd8b9df2cdf66f2056694c3c23ac44
                                                                                                                                                                                                                                        • Instruction ID: 15acc6a3c80bf2e33e426aada9df871cc9eb11dbc7320abd226b1ce3a4d8280f
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a17dc4b0f29f5f9b404bef73946c92c1ddcd8b9df2cdf66f2056694c3c23ac44
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7121E57170C7928BC71CCF34C86526FBBD1ABD6300F28896EE5D687391D638C8068B4A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 26be0585b5863154a1ada3a28109cfd6482920505ec00f8f0cdb4773e3318629
                                                                                                                                                                                                                                        • Instruction ID: 61abf759c9cadcf257a693f3ee14b799edd8696e77a16ce848846ba68cf6fefd
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 26be0585b5863154a1ada3a28109cfd6482920505ec00f8f0cdb4773e3318629
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2A22A132A0C7118BD725DF18D8806ABB3E1BFC4319F19893ED586A7385D738B8558B87
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: a6c81599bf1fc021bcf0fc65e73ee2db50555a858067dd38631d90d1653f08eb
                                                                                                                                                                                                                                        • Instruction ID: 68e5704013bb15557501bf91ff2a082cc52ba5735bc95d065c9548d78084a955
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: a6c81599bf1fc021bcf0fc65e73ee2db50555a858067dd38631d90d1653f08eb
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 53E15671E10226CBCB24CF64D8916ABB7B1FF5A314F19465ED8427B354E738AC02CB94
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 81b107d9bb1a2d9e1941e1462cd52ab4669c909d1b4daa805a2e9a076f479614
                                                                                                                                                                                                                                        • Instruction ID: e9311dae094bf1733b1d0aea7d2779e411c23cfc233bdfe60b8c7cd348ef5974
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 81b107d9bb1a2d9e1941e1462cd52ab4669c909d1b4daa805a2e9a076f479614
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: BA9143B1604311ABC710DF24D892B6B73B0FF91328F14891DF8859B391E7B9D905C76A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: e20164083485a976f9987a595a4cf69ff1c1b16a8df36ebfeef1c5dc0fa762dc
                                                                                                                                                                                                                                        • Instruction ID: 5c7151967bff9507dd7797c5c2d42f530f5128f49545d25f922d80f8fb09922b
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e20164083485a976f9987a595a4cf69ff1c1b16a8df36ebfeef1c5dc0fa762dc
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E55113B4A0C3508BD7109F28D85266BB7F2EFD2308F18492DE4D99B391E739D905C75A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 05a87800b8fe64a1213682ffcd7b3cd920df7af8cf0b63194adf3f10e9c6102a
                                                                                                                                                                                                                                        • Instruction ID: ac4aaf9ef2867e45983ff7a9ae25f09b9656f6f0dd0720ade2da784ad1356d6e
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 05a87800b8fe64a1213682ffcd7b3cd920df7af8cf0b63194adf3f10e9c6102a
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C95101B4A0C3508BD7109F28C85266BB7F2EFD2308F18892DE4D89B391E739C541C75A
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 437213943a5d6f7bba8ab58dfeae2c69ad63b4cb29ace8fcc03a326a6a244e04
                                                                                                                                                                                                                                        • Instruction ID: 4f692c9c50cbc654eae74ccc9224dc58b5a9b046cdd264a5c32c37c2572de626
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 437213943a5d6f7bba8ab58dfeae2c69ad63b4cb29ace8fcc03a326a6a244e04
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0A615A3560C3919FC7258F39C88096B7BE0AF96314F0882BEE8D447392D635DC4AD796
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 477dd9c6162770bc73e5b88d5049b7ad5744b8a8486b04fcbe3a7d2182c8346d
                                                                                                                                                                                                                                        • Instruction ID: 56fb3b66251f4f27547c2b9d23238da8952789ee290974d3697a2f11aacd2a15
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 477dd9c6162770bc73e5b88d5049b7ad5744b8a8486b04fcbe3a7d2182c8346d
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 7741C232E145254BDB19CFB8D8911BFFBF2AB9D310F1A512EC446E7341DA38AD018B98
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: b6aefbff8f267baa07500557e8c01890b3537268b37c2e49d1637d7f1157a591
                                                                                                                                                                                                                                        • Instruction ID: 07ff840f00c89fee05c80b5a58555568be596aadf3cf6fbd15384ce02e8096e0
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b6aefbff8f267baa07500557e8c01890b3537268b37c2e49d1637d7f1157a591
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: E65149763507014FE7248F29C9C1B52BBE2EFE6304F1985ACD0959B762C7B8D802CB54
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: f63813f41dbe511761db8f20762812b93e7ab948a97c621a9b6d96b75e500041
                                                                                                                                                                                                                                        • Instruction ID: 9be73a98b056c2d0c7dacf170e0cd6e8e4dd5e5827fd6e65ad473f576408e71a
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f63813f41dbe511761db8f20762812b93e7ab948a97c621a9b6d96b75e500041
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0E41347965C3018BC7188F64CC4567BB7F2EFC6304F189A3CE48593381DA388A06870E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: f83626cacc7732c68ab18a552209682d8902d6c7a8a32954126ad0522ddbd671
                                                                                                                                                                                                                                        • Instruction ID: 6761710f77d38817d46bc0a1b71ee177f124221904cd2e9cb6d64fccfdedefae
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f83626cacc7732c68ab18a552209682d8902d6c7a8a32954126ad0522ddbd671
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C12123757447418FC719CF66C8A0263BBA3AFCA25432EC04EC4968B36AC774F8868B44
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: c62b68f1efe2ca59d36d82e6a055fe48e925e50c8864e3853668cf8a2d06942e
                                                                                                                                                                                                                                        • Instruction ID: c8573963d71175ab879c5f59e786e450b1420257dcd06735500d0dc1f647cab2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: c62b68f1efe2ca59d36d82e6a055fe48e925e50c8864e3853668cf8a2d06942e
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: AF21B5F0900B00AFD360EF3AC946607BEF8EB49354F508A1DF4AA87691D371A5458BD6
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                        • Instruction ID: 5b2b74ac1a3ba5c45c454e7f1da22ae82971d98106045a86a0c66dac7f734a9c
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 1311E533A055D44EC3168D3C8400566BFE30EA7235F69939AF4F89B2D6D6268D8E8359
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: f3e78fea8a38b24ded5d16d5c4de34fcb1592ffda36adc458e5286e25c154e54
                                                                                                                                                                                                                                        • Instruction ID: 8ded2d301ed04a995954a13864b114fad71100f10da4f8fc48165d4e31c5a971
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f3e78fea8a38b24ded5d16d5c4de34fcb1592ffda36adc458e5286e25c154e54
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 6E11B83464D3419BD329CF24A8D1B6BBBE2EBD2204F14E82CE08192351C5B8D8068B1E
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: f3e09823d0e02ffd6712e61936e7254897359c543f25d11d694a2a38905cc569
                                                                                                                                                                                                                                        • Instruction ID: 67478a81853eec2dea72d16e4687bce84520cd468960b50aea60f26b09377acc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f3e09823d0e02ffd6712e61936e7254897359c543f25d11d694a2a38905cc569
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 840192F170071197D620AE25A5C4727A2A86F9070CF48443EEC4967342DBBDFC2886AA
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: b54a11bb87efbfbf342d2a2c3f144219fdb4e62799be38ffa775fb600503eca8
                                                                                                                                                                                                                                        • Instruction ID: be3d4ae164ca6086263ea6c394f1b56c4cacc59ffcacf56fb8c71461d48c70a6
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: b54a11bb87efbfbf342d2a2c3f144219fdb4e62799be38ffa775fb600503eca8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C501F435D086A247CB254F388411373BB625FA7308B5D54EDC4C1AF383C61EDC068798
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 902304f499d5a184e8a82fb08a67af2d628892b930146d8a0c022a126982db98
                                                                                                                                                                                                                                        • Instruction ID: 1fd46abd00d7749c6900e513f53550d416a0f2a30bea42f7423d10527cabea00
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 902304f499d5a184e8a82fb08a67af2d628892b930146d8a0c022a126982db98
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: F0C04C38A581418B9B08CF04E9954BAB776979F214B18B13ED506F3750C734DC01990C
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: 680e004b511eee906e3079cfc60d91f8bd874a58f69aba1e39e5ab1c21b77e04
                                                                                                                                                                                                                                        • Instruction ID: 8ddfabdbd47d42b1c93bf9e1ab641da2c5150ae9938c0d7cb83ab9f96b1d894d
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 680e004b511eee906e3079cfc60d91f8bd874a58f69aba1e39e5ab1c21b77e04
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 72B00274E441548BE614CF14DD50B74F375A747105F153454D10EB7152C631E955CA0D
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID:
                                                                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                                                                        • Opcode ID: f5a90507de928d43dc4e33b8172c8b4ebbfc2960a3ccf639557fe3167fb9d420
                                                                                                                                                                                                                                        • Instruction ID: 8ee52886bdf383e29db227205d642dcaefe645a769550572070308d17a5c2958
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: f5a90507de928d43dc4e33b8172c8b4ebbfc2960a3ccf639557fe3167fb9d420
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 4FB002349891008BD604CF58D550575F3759747618F157818D547B3251D655F858C91D
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: InitVariant
                                                                                                                                                                                                                                        • String ID: -$^$_$c$x
                                                                                                                                                                                                                                        • API String ID: 1927566239-2011743646
                                                                                                                                                                                                                                        • Opcode ID: 5e0d3c51ad46ec2c06616873faac0f117c26524ed99fea09ff2c6b131de0c4e1
                                                                                                                                                                                                                                        • Instruction ID: e4baa1acc4d029566cdfd59e8f7d3bb8e186af098319ae9321de840ef7b9e312
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 5e0d3c51ad46ec2c06616873faac0f117c26524ed99fea09ff2c6b131de0c4e1
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: C1415D71108B81CED7158F38C598356BFE16B66324F48869CC5E90F7EAC3759505C7A2
                                                                                                                                                                                                                                        APIs
                                                                                                                                                                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 004299CD
                                                                                                                                                                                                                                        • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,?,?), ref: 00429A3F
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                        • String ID: Wuv7$Wuv7
                                                                                                                                                                                                                                        • API String ID: 237503144-1932794618
                                                                                                                                                                                                                                        • Opcode ID: e25d58ab24c04b765f1a7a92fece9777d65b5727fe9848fec3fb11f69464d559
                                                                                                                                                                                                                                        • Instruction ID: 1d21664b7f25e21536eec30c841bdffe79b404d1da9bba8fb3677da827e04efc
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: e25d58ab24c04b765f1a7a92fece9777d65b5727fe9848fec3fb11f69464d559
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 0151DEB52483149FE3109F21EC81B5BBBF8FB8A704F10492DF6989B282D7759509CB96
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: @$V0/.
                                                                                                                                                                                                                                        • API String ID: 0-2384241223
                                                                                                                                                                                                                                        • Opcode ID: 00119c81bcb70a326370affddf1987019324e2da4765eb631dd7385480b59cf8
                                                                                                                                                                                                                                        • Instruction ID: fd479f24e7454a86608881c10ac1fb51ac8f6e5b5ecef8113ba61f705af730f2
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: 00119c81bcb70a326370affddf1987019324e2da4765eb631dd7385480b59cf8
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 37411876608341DBD3109F25DC91BAB77E9AFD6311F098A3EE5D8C7281DA388D448726
                                                                                                                                                                                                                                        Strings
                                                                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                                                                        • Source File: 00000003.00000002.1753400415.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                        • Snapshot File: hcaresult_3_2_400000_Aura.jbxd
                                                                                                                                                                                                                                        Similarity
                                                                                                                                                                                                                                        • API ID:
                                                                                                                                                                                                                                        • String ID: RDB$@AF
                                                                                                                                                                                                                                        • API String ID: 0-293929955
                                                                                                                                                                                                                                        • Opcode ID: bb3f07d3bb2fcabe52b39a1d35e15f1a9833749b2156f1220bab2b88511df349
                                                                                                                                                                                                                                        • Instruction ID: 09827799f60907410c32fcdc6003198550ce2609f474eab8529e9ba8762932c7
                                                                                                                                                                                                                                        • Opcode Fuzzy Hash: bb3f07d3bb2fcabe52b39a1d35e15f1a9833749b2156f1220bab2b88511df349
                                                                                                                                                                                                                                        • Instruction Fuzzy Hash: 2251CDB56082009FD710CF28EC4275BBBE0AB86318F11483DF5899B281E67699098B9B