Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Script.exe

Overview

General Information

Sample name:Script.exe
Analysis ID:1581537
MD5:fe5dc1cdefa2fcd27f84353d4f239ab9
SHA1:11a8741e9913f55b2cc5ded39214fd86cfa249e6
SHA256:7819e3789ad768375a4685a4c7e6f715ac79226b02c4d60b1d5382772d6a6e48
Tags:exeuser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • Script.exe (PID: 1344 cmdline: "C:\Users\user\Desktop\Script.exe" MD5: FE5DC1CDEFA2FCD27F84353D4F239AB9)
    • conhost.exe (PID: 4324 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • Script.exe (PID: 6016 cmdline: "C:\Users\user\Desktop\Script.exe" MD5: FE5DC1CDEFA2FCD27F84353D4F239AB9)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["hummskitnj.buzz", "rebuildeso.buzz", "cashfuzysao.buzz", "mindhandru.buzz", "screwamusresz.buzz", "scentniej.buzz", "inherineau.buzz", "appliacnesot.buzz", "prisonyfork.buzz"], "Build id": "yau6Na--6331801298"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      No Sigma rule has matched
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T02:53:59.944827+010020283713Unknown Traffic192.168.2.44973323.55.153.106443TCP
      2024-12-28T02:54:02.614232+010020283713Unknown Traffic192.168.2.449734104.21.66.86443TCP
      2024-12-28T02:54:04.005048+010020283713Unknown Traffic192.168.2.449735104.21.66.86443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T02:54:03.424717+010020546531A Network Trojan was detected192.168.2.449734104.21.66.86443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T02:54:03.424717+010020498361A Network Trojan was detected192.168.2.449734104.21.66.86443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T02:53:57.497764+010020585721Domain Observed Used for C2 Detected192.168.2.4496811.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T02:53:57.744541+010020585761Domain Observed Used for C2 Detected192.168.2.4623891.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T02:53:57.973986+010020585781Domain Observed Used for C2 Detected192.168.2.4558331.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T02:53:56.954543+010020585801Domain Observed Used for C2 Detected192.168.2.4595561.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T02:53:56.034767+010020585821Domain Observed Used for C2 Detected192.168.2.4513201.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T02:53:56.264951+010020585841Domain Observed Used for C2 Detected192.168.2.4549481.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T02:53:56.483294+010020585861Domain Observed Used for C2 Detected192.168.2.4529521.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T02:53:56.735269+010020585881Domain Observed Used for C2 Detected192.168.2.4648781.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T02:53:57.196839+010020585901Domain Observed Used for C2 Detected192.168.2.4629561.1.1.153UDP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-12-28T02:54:00.772348+010028586661Domain Observed Used for C2 Detected192.168.2.44973323.55.153.106443TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: https://inherineau.buzz:443/apiAvira URL Cloud: Label: malware
      Source: https://lev-tolstoi.com/T8Avira URL Cloud: Label: malware
      Source: https://scentniej.buzz:443/apiAvira URL Cloud: Label: malware
      Source: https://lev-tolstoi.com/apipAvira URL Cloud: Label: malware
      Source: https://lev-tolstoi.com/voAvira URL Cloud: Label: malware
      Source: https://screwamusresz.buzz:443/apiAvira URL Cloud: Label: malware
      Source: https://cashfuzysao.buzz:443/apiAvira URL Cloud: Label: malware
      Source: 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["hummskitnj.buzz", "rebuildeso.buzz", "cashfuzysao.buzz", "mindhandru.buzz", "screwamusresz.buzz", "scentniej.buzz", "inherineau.buzz", "appliacnesot.buzz", "prisonyfork.buzz"], "Build id": "yau6Na--6331801298"}
      Source: Script.exeVirustotal: Detection: 41%Perma Link
      Source: Script.exeReversingLabs: Detection: 36%
      Source: Script.exeJoe Sandbox ML: detected
      Source: 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString decryptor: hummskitnj.buzz
      Source: 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString decryptor: cashfuzysao.buzz
      Source: 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString decryptor: appliacnesot.buzz
      Source: 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString decryptor: screwamusresz.buzz
      Source: 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString decryptor: inherineau.buzz
      Source: 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString decryptor: scentniej.buzz
      Source: 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString decryptor: rebuildeso.buzz
      Source: 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString decryptor: prisonyfork.buzz
      Source: 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString decryptor: mindhandru.buzz
      Source: 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
      Source: 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
      Source: 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
      Source: 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
      Source: 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString decryptor: Workgroup: -
      Source: 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString decryptor: yau6Na--6331801298
      Source: Script.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49734 version: TLS 1.2
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00B11FE9 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00B11FE9
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 37A3DD63h2_2_0043DC6A
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 385488F2h2_2_0043DE17
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ecx, byte ptr [esp+ebp+04h]2_2_00439000
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then jmp eax2_2_00439000
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edi, eax2_2_00408820
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov byte ptr [edx], al2_2_004090D0
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx+40h]2_2_004260DD
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ebx, byte ptr [edx]2_2_00435880
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov dword ptr [esp+08h], ebp2_2_00426090
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00417097
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov dword ptr [ebp-14h], eax2_2_0041409E
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 138629C0h2_2_004160AC
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-2341DD72h]2_2_0040D94C
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 088030A7h2_2_00419970
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 11A82DE9h2_2_00419970
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], 11A82DE9h2_2_00419970
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 6E87DD67h2_2_00419970
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 6E87DD67h2_2_00419970
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 798ECF08h2_2_00419970
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 11A82DE9h2_2_00419970
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 385488F2h2_2_00419970
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+24h]2_2_00427170
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx esi, byte ptr [ebp+ecx-62h]2_2_0041417E
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]2_2_0042A900
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 8AE4A158h2_2_0041613C
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], E0A81160h2_2_004169C0
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ecx, eax2_2_004169C0
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then lea eax, dword ptr [esp+28h]2_2_004239C0
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+26h]2_2_0041D9D0
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ecx, eax2_2_00427190
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov dword ptr [esi], 00000022h2_2_0042A9A0
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+72h]2_2_004289B1
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov word ptr [ecx], si2_2_0041CA48
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx+40h]2_2_004260DD
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edx, ecx2_2_0042DA08
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov word ptr [eax], dx2_2_00415216
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov word ptr [ecx], si2_2_0041CA31
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov eax, dword ptr [ebp-34h]2_2_00414230
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then jmp dword ptr [004460D4h]2_2_00414230
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov eax, dword ptr [ebp-34h]2_2_00414230
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then jmp dword ptr [004460D4h]2_2_00414230
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx edx, byte ptr [esp+ebp+10h]2_2_00439280
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edi, edx2_2_00439280
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then test eax, eax2_2_00439280
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edx, dword ptr [eax]2_2_00439280
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ecx, edx2_2_0040AAA0
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then inc ebx2_2_004222A2
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edx, ecx2_2_0042D2BA
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then jmp eax2_2_00429B82
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov byte ptr [esi], cl2_2_0042BB6C
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then add eax, ebx2_2_0042CB6D
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ecx, eax2_2_0043E372
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp byte ptr [edi+eax+01h], 00000000h2_2_00427BEA
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then jmp eax2_2_00429B82
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then lea eax, dword ptr [esp+28h]2_2_00423B80
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ecx, eax2_2_00421B90
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-000000DAh]2_2_00429BB6
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx-000000DAh]2_2_00429BB6
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ecx, eax2_2_0042546B
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edi, dword ptr [0044A38Ch]2_2_00409C3D
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ebp, word ptr [eax]2_2_0043FCD0
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ecx, eax2_2_00429CF0
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then jmp dword ptr [00447D28h]2_2_00428C9B
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx eax, byte ptr [esp+ecx+4B939B60h]2_2_00428C9B
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]2_2_00407540
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]2_2_00407540
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ecx, eax2_2_0042BD50
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov word ptr [esi], ax2_2_0041850C
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_0041AD3D
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov word ptr [eax], cx2_2_0041C5C0
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 120360DAh2_2_00415DC6
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov byte ptr [esi], cl2_2_0042CD97
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ecx, eax2_2_00416DA0
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx+00000158h]2_2_0042DDAB
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ecx, eax2_2_00408E50
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov ecx, eax2_2_00408E50
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+ebx*8], 9EB5184Bh2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edx, ecx2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], C50B4B65h2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+ebx*8], 9EB5184Bh2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edx, ecx2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], C50B4B65h2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp word ptr [ebx+eax+02h], 0000h2_2_0041BE10
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov word ptr [esi], ax2_2_00417E2E
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-000000C4h]2_2_00429E35
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-000000C4h]2_2_00429E35
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h2_2_0042AED0
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx eax, byte ptr [esp+edx-3A6ED29Dh]2_2_0043E6DB
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+38h]2_2_0040CEDB
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov byte ptr [edi], bl2_2_0040DEBE
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov byte ptr [edi], bl2_2_0040DEBE
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then push ebp2_2_0040BF63
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 385488F2h2_2_00439760
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 53BABCE5h2_2_0040D715
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then lea eax, dword ptr [esp+28h]2_2_00423720
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00416FC1
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-000000DAh]2_2_004297C1
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx esi, byte ptr [edx]2_2_00428FD0
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+ebx*8], 9EB5184Bh2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edx, ecx2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], C50B4B65h2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+ebx*8], 9EB5184Bh2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then mov edx, ecx2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], C50B4B65h2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h2_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-000000DAh]2_2_004297C1
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx edx, byte ptr [esi]2_2_0043FFB0
      Source: C:\Users\user\Desktop\Script.exeCode function: 4x nop then movzx ebp, word ptr [eax]2_2_0043FFB0

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2058584 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (prisonyfork .buzz) : 192.168.2.4:54948 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2058578 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (hummskitnj .buzz) : 192.168.2.4:55833 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2058572 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (appliacnesot .buzz) : 192.168.2.4:49681 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2058582 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mindhandru .buzz) : 192.168.2.4:51320 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2058588 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (scentniej .buzz) : 192.168.2.4:64878 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2058576 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cashfuzysao .buzz) : 192.168.2.4:62389 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2058580 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (inherineau .buzz) : 192.168.2.4:59556 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2058586 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (rebuildeso .buzz) : 192.168.2.4:52952 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2058590 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (screwamusresz .buzz) : 192.168.2.4:62956 -> 1.1.1.1:53
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49734 -> 104.21.66.86:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49734 -> 104.21.66.86:443
      Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.4:49733 -> 23.55.153.106:443
      Source: Malware configuration extractorURLs: hummskitnj.buzz
      Source: Malware configuration extractorURLs: rebuildeso.buzz
      Source: Malware configuration extractorURLs: cashfuzysao.buzz
      Source: Malware configuration extractorURLs: mindhandru.buzz
      Source: Malware configuration extractorURLs: screwamusresz.buzz
      Source: Malware configuration extractorURLs: scentniej.buzz
      Source: Malware configuration extractorURLs: inherineau.buzz
      Source: Malware configuration extractorURLs: appliacnesot.buzz
      Source: Malware configuration extractorURLs: prisonyfork.buzz
      Source: Joe Sandbox ViewIP Address: 104.21.66.86 104.21.66.86
      Source: Joe Sandbox ViewIP Address: 23.55.153.106 23.55.153.106
      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 104.21.66.86:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 104.21.66.86:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 23.55.153.106:443
      Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
      Source: Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
      Source: Script.exe, 00000002.00000003.1707664301.00000000035DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https equals www.youtube.com (Youtube)
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=c35ab4558d34b4bb773fab85; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type35121Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveSat, 28 Dec 2024 01:54:00 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
      Source: Script.exe, 00000002.00000003.1737719815.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com&LBp equals www.youtube.com (Youtube)
      Source: global trafficDNS traffic detected: DNS query: mindhandru.buzz
      Source: global trafficDNS traffic detected: DNS query: prisonyfork.buzz
      Source: global trafficDNS traffic detected: DNS query: rebuildeso.buzz
      Source: global trafficDNS traffic detected: DNS query: scentniej.buzz
      Source: global trafficDNS traffic detected: DNS query: inherineau.buzz
      Source: global trafficDNS traffic detected: DNS query: screwamusresz.buzz
      Source: global trafficDNS traffic detected: DNS query: appliacnesot.buzz
      Source: global trafficDNS traffic detected: DNS query: cashfuzysao.buzz
      Source: global trafficDNS traffic detected: DNS query: hummskitnj.buzz
      Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
      Source: global trafficDNS traffic detected: DNS query: lev-tolstoi.com
      Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
      Source: Script.exeString found in binary or memory: http://aia.entrust.net/ts1-chain256.cer01
      Source: Script.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
      Source: Script.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
      Source: Script.exeString found in binary or memory: http://crl.entrust.net/2048ca.crl0
      Source: Script.exeString found in binary or memory: http://crl.entrust.net/ts1ca.crl0
      Source: Script.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707844195.00000000035AA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.verisign.
      Source: Script.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
      Source: Script.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
      Source: Script.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
      Source: Script.exeString found in binary or memory: http://ocsp.digicert.com0
      Source: Script.exeString found in binary or memory: http://ocsp.digicert.com0A
      Source: Script.exeString found in binary or memory: http://ocsp.entrust.net02
      Source: Script.exeString found in binary or memory: http://ocsp.entrust.net03
      Source: Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738330508.0000000003602000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
      Source: Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738330508.0000000003602000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
      Source: Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738330508.0000000003602000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
      Source: Script.exeString found in binary or memory: http://www.digicert.com/CPS0
      Source: Script.exeString found in binary or memory: http://www.entrust.net/rpa03
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
      Source: Script.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707844195.0000000003595000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707664301.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://appliacnesot.buzz:443/api
      Source: Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
      Source: Script.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707844195.0000000003595000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707664301.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cashfuzysao.buzz:443/api
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
      Source: Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&amp
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=eng
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englis
      Source: Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
      Source: Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738330508.0000000003602000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
      Source: Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
      Source: Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81
      Source: Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRi
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=engl
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&a
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&a
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=en
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=e
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=oOCAGrkRfpQ6&l=e
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
      Source: Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
      Source: Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
      Source: Script.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707844195.0000000003595000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707664301.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hummskitnj.buzz:443/api
      Source: Script.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707844195.0000000003595000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707664301.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://inherineau.buzz:443/api
      Source: Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/
      Source: Script.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/T8
      Source: Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/api
      Source: Script.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apip
      Source: Script.exe, 00000002.00000002.1738211908.0000000003562000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/pi
      Source: Script.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/vo
      Source: Script.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com:443/api
      Source: Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
      Source: Script.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707844195.0000000003595000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707664301.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scentniej.buzz:443/api
      Source: Script.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707844195.0000000003595000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707664301.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://screwamusresz.buzz:443/api
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
      Source: Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
      Source: Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/FLz
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
      Source: Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738330508.0000000003602000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
      Source: Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
      Source: Script.exe, 00000002.00000003.1707664301.0000000003562000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
      Source: Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
      Source: Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738330508.0000000003602000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
      Source: Script.exe, 00000002.00000003.1707664301.0000000003562000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900k
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
      Source: Script.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707844195.0000000003595000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707664301.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com:443/profiles/76561199724331900
      Source: Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
      Source: Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
      Source: Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738330508.0000000003602000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
      Source: Script.exeString found in binary or memory: https://www.entrust.net/rpa0
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
      Source: Script.exe, 00000002.00000003.1737719815.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com&LB
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
      Source: Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
      Source: Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
      Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49733 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49734 version: TLS 1.2
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00433440 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,2_2_00433440
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00433440 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,2_2_00433440
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00433650 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,2_2_00433650
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00AF10000_2_00AF1000
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00AFF5550_2_00AFF555
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00B177920_2_00B17792
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00B09CC00_2_00B09CC0
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00B15C5E0_2_00B15C5E
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00B03FB20_2_00B03FB2
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0040B0BC2_2_0040B0BC
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004218402_2_00421840
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004390002_2_00439000
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004088202_2_00408820
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0040F8382_2_0040F838
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004188C82_2_004188C8
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004090D02_2_004090D0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004260DD2_2_004260DD
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041D0902_2_0041D090
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004260902_2_00426090
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041409E2_2_0041409E
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004039402_2_00403940
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004199702_2_00419970
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004231712_2_00423171
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042C1762_2_0042C176
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004399002_2_00439900
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004059102_2_00405910
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004309172_2_00430917
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004169C02_2_004169C0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004239C02_2_004239C0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004291C72_2_004291C7
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041D9D02_2_0041D9D0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004331D02_2_004331D0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004271902_2_00427190
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041F1A72_2_0041F1A7
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00417A7E2_2_00417A7E
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004260DD2_2_004260DD
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042DA082_2_0042DA08
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004152162_2_00415216
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004082C02_2_004082C0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00439AC22_2_00439AC2
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004062D02_2_004062D0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004042F02_2_004042F0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00436AF02_2_00436AF0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004402F02_2_004402F0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00411A802_2_00411A80
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004392802_2_00439280
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004312902_2_00431290
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0040AAA02_2_0040AAA0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004222A22_2_004222A2
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043F2B02_2_0043F2B0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00422B522_2_00422B52
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00422B702_2_00422B70
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00437B702_2_00437B70
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043F3D02_2_0043F3D0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004383E02_2_004383E0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00427BEA2_2_00427BEA
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043F3EB2_2_0043F3EB
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043F3E92_2_0043F3E9
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00402B802_2_00402B80
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00421B902_2_00421B90
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042B3A02_2_0042B3A0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004334402_2_00433440
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043EC6B2_2_0043EC6B
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042546B2_2_0042546B
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042EC182_2_0042EC18
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00423C262_2_00423C26
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043BC302_2_0043BC30
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043FCD02_2_0043FCD0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00426C902_2_00426C90
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00428C9B2_2_00428C9B
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041D4A02_2_0041D4A0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004075402_2_00407540
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00425D702_2_00425D70
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041850C2_2_0041850C
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004285132_2_00428513
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00430D162_2_00430D16
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043C5202_2_0043C520
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043652F2_2_0043652F
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043F5302_2_0043F530
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041CDC02_2_0041CDC0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00415DC62_2_00415DC6
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004095D02_2_004095D0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00437DD02_2_00437DD0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042CD972_2_0042CD97
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042BDB32_2_0042BDB3
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043F5B02_2_0043F5B0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043F6502_2_0043F650
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004166002_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041BE102_2_0041BE10
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00417E2E2_2_00417E2E
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00429E352_2_00429E35
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042AED02_2_0042AED0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004406802_2_00440680
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0040DEBE2_2_0040DEBE
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00402F402_2_00402F40
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004067602_2_00406760
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004387602_2_00438760
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004177072_2_00417707
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004237202_2_00423720
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0041D7C02_2_0041D7C0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004166002_2_00416600
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00432F802_2_00432F80
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00410FAE2_2_00410FAE
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043FFB02_2_0043FFB0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00AF10002_2_00AF1000
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00AFF5552_2_00AFF555
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00B177922_2_00B17792
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00B09CC02_2_00B09CC0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00B15C5E2_2_00B15C5E
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00B03FB22_2_00B03FB2
      Source: C:\Users\user\Desktop\Script.exeCode function: String function: 00AFFA60 appears 100 times
      Source: C:\Users\user\Desktop\Script.exeCode function: String function: 00B080F8 appears 42 times
      Source: C:\Users\user\Desktop\Script.exeCode function: String function: 004080D0 appears 52 times
      Source: C:\Users\user\Desktop\Script.exeCode function: String function: 00AFFAE4 appears 34 times
      Source: C:\Users\user\Desktop\Script.exeCode function: String function: 00B00730 appears 38 times
      Source: C:\Users\user\Desktop\Script.exeCode function: String function: 00B0CFD6 appears 40 times
      Source: C:\Users\user\Desktop\Script.exeCode function: String function: 00414050 appears 67 times
      Source: Script.exeStatic PE information: invalid certificate
      Source: Script.exe, 00000000.00000000.1650369445.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Script.exe
      Source: Script.exe, 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Script.exe
      Source: Script.exe, 00000002.00000000.1657141748.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Script.exe
      Source: Script.exe, 00000002.00000003.1657453204.0000000005018000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Script.exe
      Source: Script.exeBinary or memory string: OriginalFilenameMuiUnattend.exej% vs Script.exe
      Source: Script.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: Script.exeStatic PE information: Section: .bss ZLIB complexity 1.0003260588842975
      Source: classification engineClassification label: mal100.troj.evad.winEXE@4/1@11/2
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0042E0F0 CoCreateInstance,2_2_0042E0F0
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4324:120:WilError_03
      Source: Script.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\Script.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: Script.exeVirustotal: Detection: 41%
      Source: Script.exeReversingLabs: Detection: 36%
      Source: C:\Users\user\Desktop\Script.exeFile read: C:\Users\user\Desktop\Script.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\Script.exe "C:\Users\user\Desktop\Script.exe"
      Source: C:\Users\user\Desktop\Script.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\Script.exeProcess created: C:\Users\user\Desktop\Script.exe "C:\Users\user\Desktop\Script.exe"
      Source: C:\Users\user\Desktop\Script.exeProcess created: C:\Users\user\Desktop\Script.exe "C:\Users\user\Desktop\Script.exe"Jump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: webio.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: schannel.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: ntasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: ncrypt.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: dpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\Script.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: Script.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: Script.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: Script.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: Script.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: Script.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
      Source: Script.exeStatic PE information: real checksum: 0x91221 should be: 0x9b310
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00AFFB83 push ecx; ret 0_2_00AFFB96
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043C040 push eax; mov dword ptr [esp], F6F7F0F1h2_2_0043C04F
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043F250 push eax; mov dword ptr [esp], EEE9E8BBh2_2_0043F252
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00443B27 push edx; retf 2_2_00443B2A
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_004465A4 push edi; retf 0041h2_2_004465A5
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00AFFB83 push ecx; ret 2_2_00AFFB96
      Source: C:\Users\user\Desktop\Script.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-22548
      Source: C:\Users\user\Desktop\Script.exeAPI coverage: 4.3 %
      Source: C:\Users\user\Desktop\Script.exe TID: 3168Thread sleep time: -120000s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Script.exe TID: 2008Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00B11FE9 FindFirstFileExW,FindNextFileW,FindClose,FindClose,0_2_00B11FE9
      Source: Script.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707844195.00000000035AA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: Script.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707844195.00000000035AA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWF
      Source: Script.exe, 00000002.00000002.1738160800.000000000354C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_0043D970 LdrInitializeThunk,2_2_0043D970
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00AFF8E9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00AFF8E9
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00B2A19E mov edi, dword ptr fs:[00000030h]0_2_00B2A19E
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00AF1FB0 mov edi, dword ptr fs:[00000030h]0_2_00AF1FB0
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00AF1FB0 mov edi, dword ptr fs:[00000030h]2_2_00AF1FB0
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00B0D8E0 GetProcessHeap,0_2_00B0D8E0
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00AFF52D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00AFF52D
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00AFF8E9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00AFF8E9
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00AFF8DD SetUnhandledExceptionFilter,0_2_00AFF8DD
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00B07E30 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00B07E30
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00AFF52D SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00AFF52D
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00AFF8E9 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00AFF8E9
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00AFF8DD SetUnhandledExceptionFilter,2_2_00AFF8DD
      Source: C:\Users\user\Desktop\Script.exeCode function: 2_2_00B07E30 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00B07E30

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00B2A19E GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessW,CreateProcessW,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_00B2A19E
      Source: C:\Users\user\Desktop\Script.exeMemory written: C:\Users\user\Desktop\Script.exe base: 400000 value starts with: 4D5AJump to behavior
      Source: Script.exe, 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: hummskitnj.buzz
      Source: Script.exe, 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cashfuzysao.buzz
      Source: Script.exe, 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: appliacnesot.buzz
      Source: Script.exe, 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: screwamusresz.buzz
      Source: Script.exe, 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: inherineau.buzz
      Source: Script.exe, 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: scentniej.buzz
      Source: Script.exe, 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rebuildeso.buzz
      Source: Script.exe, 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: prisonyfork.buzz
      Source: Script.exe, 00000000.00000002.1657808262.0000000005121000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: mindhandru.buzz
      Source: C:\Users\user\Desktop\Script.exeProcess created: C:\Users\user\Desktop\Script.exe "C:\Users\user\Desktop\Script.exe"Jump to behavior
      Source: C:\Users\user\Desktop\Script.exeCode function: EnumSystemLocalesW,0_2_00B0D1BD
      Source: C:\Users\user\Desktop\Script.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_00B11287
      Source: C:\Users\user\Desktop\Script.exeCode function: EnumSystemLocalesW,0_2_00B114D8
      Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_00B11580
      Source: C:\Users\user\Desktop\Script.exeCode function: EnumSystemLocalesW,0_2_00B117D3
      Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,0_2_00B11840
      Source: C:\Users\user\Desktop\Script.exeCode function: EnumSystemLocalesW,0_2_00B11915
      Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,0_2_00B11960
      Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_00B11A07
      Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,0_2_00B11B0D
      Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,0_2_00B0CC15
      Source: C:\Users\user\Desktop\Script.exeCode function: EnumSystemLocalesW,2_2_00B0D1BD
      Source: C:\Users\user\Desktop\Script.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,2_2_00B11287
      Source: C:\Users\user\Desktop\Script.exeCode function: EnumSystemLocalesW,2_2_00B114D8
      Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,2_2_00B11580
      Source: C:\Users\user\Desktop\Script.exeCode function: EnumSystemLocalesW,2_2_00B117D3
      Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,2_2_00B11840
      Source: C:\Users\user\Desktop\Script.exeCode function: EnumSystemLocalesW,2_2_00B11915
      Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,2_2_00B11960
      Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,2_2_00B11A07
      Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,2_2_00B11B0D
      Source: C:\Users\user\Desktop\Script.exeCode function: GetLocaleInfoW,2_2_00B0CC15
      Source: C:\Users\user\Desktop\Script.exeCode function: 0_2_00B000B4 GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime,GetSystemTimeAsFileTime,0_2_00B000B4
      Source: C:\Users\user\Desktop\Script.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Native API
      1
      DLL Side-Loading
      211
      Process Injection
      1
      Virtualization/Sandbox Evasion
      OS Credential Dumping1
      System Time Discovery
      Remote Services1
      Screen Capture
      11
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts1
      PowerShell
      Boot or Logon Initialization Scripts1
      DLL Side-Loading
      211
      Process Injection
      LSASS Memory21
      Security Software Discovery
      Remote Desktop Protocol1
      Archive Collected Data
      1
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
      Deobfuscate/Decode Files or Information
      Security Account Manager1
      Virtualization/Sandbox Evasion
      SMB/Windows Admin Shares2
      Clipboard Data
      3
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
      Obfuscated Files or Information
      NTDS1
      File and Directory Discovery
      Distributed Component Object ModelInput Capture114
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Software Packing
      LSA Secrets13
      System Information Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      Script.exe42%VirustotalBrowse
      Script.exe37%ReversingLabsWin32.Trojan.LummaC
      Script.exe100%Joe Sandbox ML
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://inherineau.buzz:443/api100%Avira URL Cloudmalware
      https://lev-tolstoi.com/T8100%Avira URL Cloudmalware
      https://scentniej.buzz:443/api100%Avira URL Cloudmalware
      https://lev-tolstoi.com/apip100%Avira URL Cloudmalware
      https://lev-tolstoi.com/vo100%Avira URL Cloudmalware
      https://www.google.com&LB0%Avira URL Cloudsafe
      https://screwamusresz.buzz:443/api100%Avira URL Cloudmalware
      https://cashfuzysao.buzz:443/api100%Avira URL Cloudmalware
      NameIPActiveMaliciousAntivirus DetectionReputation
      steamcommunity.com
      23.55.153.106
      truefalse
        high
        lev-tolstoi.com
        104.21.66.86
        truefalse
          high
          cashfuzysao.buzz
          unknown
          unknowntrue
            unknown
            scentniej.buzz
            unknown
            unknowntrue
              unknown
              inherineau.buzz
              unknown
              unknowntrue
                unknown
                prisonyfork.buzz
                unknown
                unknownfalse
                  high
                  rebuildeso.buzz
                  unknown
                  unknowntrue
                    unknown
                    appliacnesot.buzz
                    unknown
                    unknowntrue
                      unknown
                      hummskitnj.buzz
                      unknown
                      unknowntrue
                        unknown
                        mindhandru.buzz
                        unknown
                        unknownfalse
                          high
                          screwamusresz.buzz
                          unknown
                          unknowntrue
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            scentniej.buzzfalse
                              high
                              https://steamcommunity.com/profiles/76561199724331900false
                                high
                                rebuildeso.buzzfalse
                                  high
                                  appliacnesot.buzzfalse
                                    high
                                    screwamusresz.buzzfalse
                                      high
                                      cashfuzysao.buzzfalse
                                        high
                                        inherineau.buzzfalse
                                          high
                                          https://lev-tolstoi.com/apifalse
                                            high
                                            hummskitnj.buzzfalse
                                              high
                                              mindhandru.buzzfalse
                                                high
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://player.vimeo.comScript.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&ampScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://steamcommunity.com/?subsection=broadcastsScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://store.steampowered.com/subscriber_agreement/Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.gstatic.cn/recaptcha/Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.valvesoftware.com/legal.htmScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=enScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.youtube.comScript.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://www.google.comScript.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englScript.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englisScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://s.ytimg.com;Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRiScript.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738330508.0000000003602000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://inherineau.buzz:443/apiScript.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707844195.0000000003595000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707664301.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        https://community.fastly.steamstatic.com/Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://steam.tv/Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=enScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://lev-tolstoi.com/T8Script.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: malware
                                                                                              unknown
                                                                                              http://www.entrust.net/rpa03Script.exefalse
                                                                                                high
                                                                                                https://lev-tolstoi.com/Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  http://store.steampowered.com/privacy_agreement/Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738330508.0000000003602000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://steamcommunity.com:443/profiles/76561199724331900Script.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707844195.0000000003595000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707664301.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://store.steampowered.com/points/shop/Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&aScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://sketchfab.comScript.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://lv.queniujq.cnScript.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://steamcommunity.com/profiles/76561199724331900/inventory/Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738330508.0000000003602000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://www.youtube.com/Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://store.steampowered.com/privacy_agreement/Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=engScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://www.google.com/recaptcha/Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://checkout.steampowered.com/Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.google.com&LBScript.exe, 00000002.00000003.1737719815.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            http://crl.verisign.Script.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707844195.00000000035AA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://crl.entrust.net/2048ca.crl0Script.exefalse
                                                                                                                                high
                                                                                                                                https://store.steampowered.com/;Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://www.entrust.net/rpa0Script.exefalse
                                                                                                                                    high
                                                                                                                                    https://store.steampowered.com/about/Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://steamcommunity.com/my/wishlist/Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          http://ocsp.entrust.net03Script.exefalse
                                                                                                                                            high
                                                                                                                                            http://ocsp.entrust.net02Script.exefalse
                                                                                                                                              high
                                                                                                                                              https://help.steampowered.com/en/Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://screwamusresz.buzz:443/apiScript.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707844195.0000000003595000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707664301.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                unknown
                                                                                                                                                https://steamcommunity.com/market/Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://store.steampowered.com/news/Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://lev-tolstoi.com/apipScript.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                    unknown
                                                                                                                                                    http://store.steampowered.com/subscriber_agreement/Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738330508.0000000003602000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgScript.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738330508.0000000003602000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://recaptcha.net/recaptcha/;Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://steamcommunity.com/discussions/Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://store.steampowered.com/stats/Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://medal.tvScript.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://broadcast.st.dl.eccdnx.comScript.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&aScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://store.steampowered.com/steam_refunds/Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&aScript.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=eScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://crl.entrust.net/ts1ca.crl0Script.exefalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://steamcommunity.com/workshop/Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://login.steampowered.com/Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738211908.000000000357F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbScript.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_cScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://store.steampowered.com/legal/Script.exe, 00000002.00000003.1707664301.0000000003559000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000002.1738330508.0000000003602000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://lev-tolstoi.com/voScript.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              • Avira URL Cloud: malware
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=enScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://steamcommunity.com/profiles/76561199724331900kScript.exe, 00000002.00000003.1707664301.0000000003562000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&aScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=englScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://scentniej.buzz:443/apiScript.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707844195.0000000003595000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707664301.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://recaptcha.netScript.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://aia.entrust.net/ts1-chain256.cer01Script.exefalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://store.steampowered.com/Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=oOCAGrkRfpQ6&l=eScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://cashfuzysao.buzz:443/apiScript.exe, 00000002.00000002.1738286637.0000000003596000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707844195.0000000003595000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707664301.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737719815.0000000003594000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1737812473.0000000003595000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngScript.exe, 00000002.00000003.1707621128.00000000035F0000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1732203849.00000000035FA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  http://127.0.0.1:27060Script.exe, 00000002.00000003.1707664301.000000000357F000.00000004.00000020.00020000.00000000.sdmp, Script.exe, 00000002.00000003.1707621128.00000000035EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                    104.21.66.86
                                                                                                                                                                                                                    lev-tolstoi.comUnited States
                                                                                                                                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                    23.55.153.106
                                                                                                                                                                                                                    steamcommunity.comUnited States
                                                                                                                                                                                                                    20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                    Analysis ID:1581537
                                                                                                                                                                                                                    Start date and time:2024-12-28 02:53:05 +01:00
                                                                                                                                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                    Overall analysis duration:0h 2m 57s
                                                                                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                    Report type:full
                                                                                                                                                                                                                    Cookbook file name:default.jbs
                                                                                                                                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                    Number of analysed new started processes analysed:3
                                                                                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                                                                                    Technologies:
                                                                                                                                                                                                                    • HCA enabled
                                                                                                                                                                                                                    • EGA enabled
                                                                                                                                                                                                                    • AMSI enabled
                                                                                                                                                                                                                    Analysis Mode:default
                                                                                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                                                                                    Sample name:Script.exe
                                                                                                                                                                                                                    Detection:MAL
                                                                                                                                                                                                                    Classification:mal100.troj.evad.winEXE@4/1@11/2
                                                                                                                                                                                                                    EGA Information:
                                                                                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                                                                                    HCA Information:
                                                                                                                                                                                                                    • Successful, ratio: 97%
                                                                                                                                                                                                                    • Number of executed functions: 37
                                                                                                                                                                                                                    • Number of non-executed functions: 179
                                                                                                                                                                                                                    Cookbook Comments:
                                                                                                                                                                                                                    • Found application associated with file extension: .exe
                                                                                                                                                                                                                    • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                    TimeTypeDescription
                                                                                                                                                                                                                    20:53:55API Interceptor7x Sleep call for process: Script.exe modified
                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                    104.21.66.86MV ROCKET_PDA.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                    • www.ayushigangwar.com/nqn4/?CJBlp=0Brh6Vr8UbBX&T2MpwT=59bmqUDXor7TXV4b71NCQ0d0nCVif23i1yH5+9ZmJc5hgCU7y+ZN9z0btTsWzGv6OrGw
                                                                                                                                                                                                                    23.55.153.106Neverlose.cc-unpadded.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                      Aura.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        Aura.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          Installer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              w22319us3M.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                T4qO1i2Jav.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                  FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                    FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                      k0ukcEH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        lev-tolstoi.comAura.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        Installer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        ForcesLangi.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        Leside-.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        Vq50tK1Nx2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        IzDjbVdHha.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 172.67.157.254
                                                                                                                                                                                                                                        T4qO1i2Jav.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        • 172.67.157.254
                                                                                                                                                                                                                                        FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        k0ukcEH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 172.67.157.254
                                                                                                                                                                                                                                        steamcommunity.comNeverlose.cc-unpadded.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        Aura.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        Aura.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        Installer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        Installer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.121.10.34
                                                                                                                                                                                                                                        SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                                        ForcesLangi.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 92.122.104.90
                                                                                                                                                                                                                                        Leside-.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 92.122.104.90
                                                                                                                                                                                                                                        Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 104.121.10.34
                                                                                                                                                                                                                                        Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        AKAMAI-ASN1EUNeverlose.cc-unpadded.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        Aura.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        Aura.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        Installer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        Setup.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        w22319us3M.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        T4qO1i2Jav.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        FXdg37pY22.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        grand-theft-auto-5-theme-1-installer_qb8W-j1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 184.85.182.130
                                                                                                                                                                                                                                        CLOUDFLARENETUS48.252.190.9.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 104.21.95.219
                                                                                                                                                                                                                                        https://haleborealis.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 104.22.72.81
                                                                                                                                                                                                                                        External2.4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.29.252
                                                                                                                                                                                                                                        Aura.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        soft 1.14.exeGet hashmaliciousMeduza StealerBrowse
                                                                                                                                                                                                                                        • 104.26.13.205
                                                                                                                                                                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.30.13
                                                                                                                                                                                                                                        https://www.dropbox.com/scl/fi/lncgsm76k7l5ix7fuu5t6/2024-OK-House-Outreach.pdf?rlkey=o4qr50zpdw1z14o6ikdg6zjt8&st=lrloyzlo&dl=0Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                        • 172.67.216.74
                                                                                                                                                                                                                                        New Upd v1.1.0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.92.91
                                                                                                                                                                                                                                        WonderHack.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.30.13
                                                                                                                                                                                                                                        Installer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                        a0e9f5d64349fb13191bc781f81f42e1Neverlose.cc-unpadded.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        External2.4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        Aura.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        Aura.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        New Upd v1.1.0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        WonderHack.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        Installer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        Installer.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        • 104.21.66.86
                                                                                                                                                                                                                                        • 23.55.153.106
                                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                                        Process:C:\Users\user\Desktop\Script.exe
                                                                                                                                                                                                                                        File Type:assembler source, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                        Category:dropped
                                                                                                                                                                                                                                        Size (bytes):14402
                                                                                                                                                                                                                                        Entropy (8bit):4.874636730022465
                                                                                                                                                                                                                                        Encrypted:false
                                                                                                                                                                                                                                        SSDEEP:384:vlICCmV5fTMzsM3qlICCmV5fTMzsM3ip9guFx2rBhiLfmfU:vGCC+dMOGCC+dMY9guFx2rBo
                                                                                                                                                                                                                                        MD5:DF0EFD0545733561C6E165770FB3661C
                                                                                                                                                                                                                                        SHA1:0F3AD477176CF235C6C59EE2EB15D81DCB6178A8
                                                                                                                                                                                                                                        SHA-256:A434B406E97A2C892FA88C3975D8181EBEA62A8DA919C5221409E425DF50FD17
                                                                                                                                                                                                                                        SHA-512:3FF527435BC8BCF2640E0B64725CC0DB8A801D912698D4D94C44200529268B80AA7B59A2E2A2EA6C4621E09AA249AAA3583A8D90E4F5D7B68E0E6FFFEB759918
                                                                                                                                                                                                                                        Malicious:false
                                                                                                                                                                                                                                        Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                        Preview:AcquireSRWLockExclusive..AcquireSRWLockShared..ActivateActCtx..ActivateActCtxWorker..AddAtomA..AddAtomW..AddConsoleAliasA..AddConsoleAliasW..AddDllDirectory..AddIntegrityLabelToBoundaryDescriptor..AddLocalAlternateComputerNameA..AddLocalAlternateComputerNameW..AddRefActCtx..AddRefActCtxWorker..AddResourceAttributeAce..AddSIDToBoundaryDescriptor..AddScopedPolicyIDAce..AddSecureMemoryCacheCallback..AddVectoredContinueHandler..AddVectoredExceptionHandler..AdjustCalendarDate..AllocConsole..AllocateUserPhysicalPages..AllocateUserPhysicalPagesNuma..AppPolicyGetClrCompat..AppPolicyGetCreateFileAccess..AppPolicyGetLifecycleManagement..AppPolicyGetMediaFoundationCodecLoading..AppPolicyGetProcessTerminationMethod..AppPolicyGetShowDeveloperDiagnostic..AppPolicyGetThreadInitializationType..AppPolicyGetWindowingModel..AppXGetOSMaxVersionTested..ApplicationRecoveryFinished..ApplicationRecoveryInProgress..AreFileApisANSI..AssignProcessToJobObject..AttachConsole..BackupRead..BackupSeek..BackupWrite..B
                                                                                                                                                                                                                                        File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                        Entropy (8bit):7.569135640066288
                                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                        File name:Script.exe
                                                                                                                                                                                                                                        File size:571'432 bytes
                                                                                                                                                                                                                                        MD5:fe5dc1cdefa2fcd27f84353d4f239ab9
                                                                                                                                                                                                                                        SHA1:11a8741e9913f55b2cc5ded39214fd86cfa249e6
                                                                                                                                                                                                                                        SHA256:7819e3789ad768375a4685a4c7e6f715ac79226b02c4d60b1d5382772d6a6e48
                                                                                                                                                                                                                                        SHA512:b9923045ad9d9534c9b7247830e1390e75dab0097cbb1f497994653609096cae6a039771e627bd5958531f3e27accb335b88820a148975d0adc4bf419db98ae5
                                                                                                                                                                                                                                        SSDEEP:12288:7YO6Dqzihouxpa+yW7baOWofIN7mxWQrDEb9+NDFEO:EO6DThou2+ysNjINixWVUNDFt
                                                                                                                                                                                                                                        TLSH:68C4E0127680C4B2D9571A7759B5D7391A3FB8200F6296CB93984FBDCEB03C14E31A6E
                                                                                                                                                                                                                                        File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....ng..........................................@.................................!.....@.................................|j..<..
                                                                                                                                                                                                                                        Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                        Entrypoint:0x4104a0
                                                                                                                                                                                                                                        Entrypoint Section:.text
                                                                                                                                                                                                                                        Digitally signed:true
                                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                                        Subsystem:windows cui
                                                                                                                                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                        DLL Characteristics:DYNAMIC_BASE, NO_ISOLATION, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                        Time Stamp:0x676E98E6 [Fri Dec 27 12:09:10 2024 UTC]
                                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                                        Import Hash:96d90e8808da099bc17e050394f447e7
                                                                                                                                                                                                                                        Signature Valid:false
                                                                                                                                                                                                                                        Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                                                                                                                                        Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                                        Error Number:-2146869232
                                                                                                                                                                                                                                        Not Before, Not After
                                                                                                                                                                                                                                        • 12/01/2023 19:00:00 16/01/2026 18:59:59
                                                                                                                                                                                                                                        Subject Chain
                                                                                                                                                                                                                                        • CN=NVIDIA Corporation, OU=2-J, O=NVIDIA Corporation, L=Santa Clara, S=California, C=US
                                                                                                                                                                                                                                        Version:3
                                                                                                                                                                                                                                        Thumbprint MD5:5F1B6B6C408DB2B4D60BAA489E9A0E5A
                                                                                                                                                                                                                                        Thumbprint SHA-1:15F760D82C79D22446CC7D4806540BF632B1E104
                                                                                                                                                                                                                                        Thumbprint SHA-256:28AF76241322F210DA473D9569EFF6F27124C4CA9F43933DA547E8D068B0A95D
                                                                                                                                                                                                                                        Serial:0997C56CAA59055394D9A9CDB8BEEB56
                                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                                        call 00007F5F10B1DFDAh
                                                                                                                                                                                                                                        jmp 00007F5F10B1DE3Dh
                                                                                                                                                                                                                                        mov ecx, dword ptr [0043B680h]
                                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                                        push edi
                                                                                                                                                                                                                                        mov edi, BB40E64Eh
                                                                                                                                                                                                                                        mov esi, FFFF0000h
                                                                                                                                                                                                                                        cmp ecx, edi
                                                                                                                                                                                                                                        je 00007F5F10B1DFD6h
                                                                                                                                                                                                                                        test esi, ecx
                                                                                                                                                                                                                                        jne 00007F5F10B1DFF8h
                                                                                                                                                                                                                                        call 00007F5F10B1E001h
                                                                                                                                                                                                                                        mov ecx, eax
                                                                                                                                                                                                                                        cmp ecx, edi
                                                                                                                                                                                                                                        jne 00007F5F10B1DFD9h
                                                                                                                                                                                                                                        mov ecx, BB40E64Fh
                                                                                                                                                                                                                                        jmp 00007F5F10B1DFE0h
                                                                                                                                                                                                                                        test esi, ecx
                                                                                                                                                                                                                                        jne 00007F5F10B1DFDCh
                                                                                                                                                                                                                                        or eax, 00004711h
                                                                                                                                                                                                                                        shl eax, 10h
                                                                                                                                                                                                                                        or ecx, eax
                                                                                                                                                                                                                                        mov dword ptr [0043B680h], ecx
                                                                                                                                                                                                                                        not ecx
                                                                                                                                                                                                                                        pop edi
                                                                                                                                                                                                                                        mov dword ptr [0043B6C0h], ecx
                                                                                                                                                                                                                                        pop esi
                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                                        sub esp, 14h
                                                                                                                                                                                                                                        lea eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                        xorps xmm0, xmm0
                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                        movlpd qword ptr [ebp-0Ch], xmm0
                                                                                                                                                                                                                                        call dword ptr [00436D00h]
                                                                                                                                                                                                                                        mov eax, dword ptr [ebp-08h]
                                                                                                                                                                                                                                        xor eax, dword ptr [ebp-0Ch]
                                                                                                                                                                                                                                        mov dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                        call dword ptr [00436CB8h]
                                                                                                                                                                                                                                        xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                        call dword ptr [00436CB4h]
                                                                                                                                                                                                                                        xor dword ptr [ebp-04h], eax
                                                                                                                                                                                                                                        lea eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                                        push eax
                                                                                                                                                                                                                                        call dword ptr [00436D50h]
                                                                                                                                                                                                                                        mov eax, dword ptr [ebp-10h]
                                                                                                                                                                                                                                        lea ecx, dword ptr [ebp-04h]
                                                                                                                                                                                                                                        xor eax, dword ptr [ebp-14h]
                                                                                                                                                                                                                                        xor eax, dword ptr [ebp-04h]
                                                                                                                                                                                                                                        xor eax, ecx
                                                                                                                                                                                                                                        leave
                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                        mov eax, 00004000h
                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                        push 0043CF48h
                                                                                                                                                                                                                                        call dword ptr [00436D28h]
                                                                                                                                                                                                                                        ret
                                                                                                                                                                                                                                        push 00030000h
                                                                                                                                                                                                                                        push 00010000h
                                                                                                                                                                                                                                        push 00000000h
                                                                                                                                                                                                                                        call 00007F5F10B24DB3h
                                                                                                                                                                                                                                        add esp, 0Ch
                                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x36a7c0x3c.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x8e0000x3fc.rsrc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x892000x2628.bss
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x3f0000x2744.reloc
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x326080x18.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x2ea980xc0.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x36c3c0x184.rdata
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                        .text0x10000x2b4ca0x2b600ebf84c6b836020b1a66433a898baeab7False0.5443702719740634data6.596404756541432IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .rdata0x2d0000xc50c0xc60096e76e7ef084461591b1dcd4c2131f05False0.40260022095959597data4.741850626178578IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .data0x3a0000x37140x2800d87fd4546a2b39263a028b496b33108fFalse0.29814453125data5.024681407682101IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .tls0x3e0000x90x2001f354d76203061bfdd5a53dae48d5435False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .reloc0x3f0000x27440x2800c7508b57e36483307c47b7dd73fc0c85False0.75166015625data6.531416896423856IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        .bss0x420000x4ba000x4ba0049b4ee19b34ebd64c79d15b7f3b4c130False1.0003260588842975data7.99936497362103IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                        .rsrc0x8e0000x3fc0x4004243bfa36d7c6187562be2edfa0b46c2False0.443359375data3.391431520369637IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                        RT_VERSION0x8e0580x3a4dataEnglishUnited States0.44849785407725323
                                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                                        KERNEL32.dllAcquireSRWLockExclusive, CloseHandle, CloseThreadpoolWork, CompareStringW, CreateFileW, CreateThread, CreateThreadpoolWork, DecodePointer, DeleteCriticalSection, EncodePointer, EnterCriticalSection, EnumSystemLocalesW, ExitProcess, ExitThread, FindClose, FindFirstFileExW, FindNextFileW, FlushFileBuffers, FreeEnvironmentStringsW, FreeLibrary, FreeLibraryAndExitThread, FreeLibraryWhenCallbackReturns, GetACP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetConsoleMode, GetConsoleOutputCP, GetConsoleWindow, GetCurrentProcess, GetCurrentProcessId, GetCurrentThreadId, GetEnvironmentStringsW, GetExitCodeThread, GetFileSize, GetFileSizeEx, GetFileType, GetLastError, GetLocaleInfoW, GetModuleFileNameW, GetModuleHandleA, GetModuleHandleExW, GetModuleHandleW, GetOEMCP, GetProcAddress, GetProcessHeap, GetStartupInfoW, GetStdHandle, GetStringTypeW, GetSystemTimeAsFileTime, GetUserDefaultLCID, HeapAlloc, HeapFree, HeapReAlloc, HeapSize, InitOnceBeginInitialize, InitOnceComplete, InitializeCriticalSectionAndSpinCount, InitializeCriticalSectionEx, InitializeSListHead, IsDebuggerPresent, IsProcessorFeaturePresent, IsValidCodePage, IsValidLocale, LCMapStringEx, LCMapStringW, LeaveCriticalSection, LoadLibraryExW, MultiByteToWideChar, QueryPerformanceCounter, RaiseException, ReadConsoleW, ReadFile, ReleaseSRWLockExclusive, RtlUnwind, SetEnvironmentVariableW, SetFilePointerEx, SetLastError, SetStdHandle, SetUnhandledExceptionFilter, SleepConditionVariableSRW, SubmitThreadpoolWork, TerminateProcess, TlsAlloc, TlsFree, TlsGetValue, TlsSetValue, TryAcquireSRWLockExclusive, UnhandledExceptionFilter, WaitForSingleObjectEx, WakeAllConditionVariable, WideCharToMultiByte, WriteConsoleW, WriteFile
                                                                                                                                                                                                                                        USER32.dllShowWindow
                                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                        2024-12-28T02:53:56.034767+01002058582ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mindhandru .buzz)1192.168.2.4513201.1.1.153UDP
                                                                                                                                                                                                                                        2024-12-28T02:53:56.264951+01002058584ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (prisonyfork .buzz)1192.168.2.4549481.1.1.153UDP
                                                                                                                                                                                                                                        2024-12-28T02:53:56.483294+01002058586ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (rebuildeso .buzz)1192.168.2.4529521.1.1.153UDP
                                                                                                                                                                                                                                        2024-12-28T02:53:56.735269+01002058588ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (scentniej .buzz)1192.168.2.4648781.1.1.153UDP
                                                                                                                                                                                                                                        2024-12-28T02:53:56.954543+01002058580ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (inherineau .buzz)1192.168.2.4595561.1.1.153UDP
                                                                                                                                                                                                                                        2024-12-28T02:53:57.196839+01002058590ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (screwamusresz .buzz)1192.168.2.4629561.1.1.153UDP
                                                                                                                                                                                                                                        2024-12-28T02:53:57.497764+01002058572ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (appliacnesot .buzz)1192.168.2.4496811.1.1.153UDP
                                                                                                                                                                                                                                        2024-12-28T02:53:57.744541+01002058576ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cashfuzysao .buzz)1192.168.2.4623891.1.1.153UDP
                                                                                                                                                                                                                                        2024-12-28T02:53:57.973986+01002058578ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (hummskitnj .buzz)1192.168.2.4558331.1.1.153UDP
                                                                                                                                                                                                                                        2024-12-28T02:53:59.944827+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44973323.55.153.106443TCP
                                                                                                                                                                                                                                        2024-12-28T02:54:00.772348+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.44973323.55.153.106443TCP
                                                                                                                                                                                                                                        2024-12-28T02:54:02.614232+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449734104.21.66.86443TCP
                                                                                                                                                                                                                                        2024-12-28T02:54:03.424717+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449734104.21.66.86443TCP
                                                                                                                                                                                                                                        2024-12-28T02:54:03.424717+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449734104.21.66.86443TCP
                                                                                                                                                                                                                                        2024-12-28T02:54:04.005048+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449735104.21.66.86443TCP
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:58.428030014 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:58.428111076 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:58.428206921 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:58.431304932 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:58.431355000 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:59.944662094 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:59.944827080 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:59.948559999 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:59.948590994 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:59.948973894 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:59.989331961 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.034821033 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.079322100 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.772396088 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.772420883 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.772490978 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.772532940 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.772558928 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.772558928 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.772558928 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.772592068 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.772612095 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.772671938 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.772671938 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.772672892 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.965708017 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.965761900 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.965790987 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.965815067 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.965857029 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.995836973 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.995903015 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.995913982 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.995968103 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.997996092 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.998028994 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.998058081 CET49733443192.168.2.423.55.153.106
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:00.998090982 CET4434973323.55.153.106192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:01.347826004 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:01.347912073 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:01.348006010 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:01.348345041 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:01.348380089 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:02.614027977 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:02.614232063 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:02.617022991 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:02.617036104 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:02.617280006 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:02.618417978 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:02.618447065 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:02.618489981 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:03.424710035 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:03.424802065 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:03.424869061 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:03.427360058 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:03.427361012 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:03.427402020 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:03.427443981 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:03.495395899 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:03.495454073 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:03.495557070 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:03.495934010 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:03.495944023 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:04.005048037 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.034766912 CET5132053192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.261889935 CET53513201.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.264950991 CET5494853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.480231047 CET53549481.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.483294010 CET5295253192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.719767094 CET53529521.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.735269070 CET6487853192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.950328112 CET53648781.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.954543114 CET5955653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:57.169751883 CET53595561.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:57.196839094 CET6295653192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:57.423872948 CET53629561.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:57.497764111 CET4968153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:57.713191986 CET53496811.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:57.744540930 CET6238953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:57.970793009 CET53623891.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:57.973985910 CET5583353192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:58.282718897 CET53558331.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:58.285618067 CET5402953192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:58.422986984 CET53540291.1.1.1192.168.2.4
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:01.034060001 CET5339153192.168.2.41.1.1.1
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:01.346798897 CET53533911.1.1.1192.168.2.4
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.034766912 CET192.168.2.41.1.1.10x85fStandard query (0)mindhandru.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.264950991 CET192.168.2.41.1.1.10xc7ebStandard query (0)prisonyfork.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.483294010 CET192.168.2.41.1.1.10x2790Standard query (0)rebuildeso.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.735269070 CET192.168.2.41.1.1.10xfde3Standard query (0)scentniej.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.954543114 CET192.168.2.41.1.1.10x769fStandard query (0)inherineau.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:57.196839094 CET192.168.2.41.1.1.10x6733Standard query (0)screwamusresz.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:57.497764111 CET192.168.2.41.1.1.10x426Standard query (0)appliacnesot.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:57.744540930 CET192.168.2.41.1.1.10xe3dfStandard query (0)cashfuzysao.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:57.973985910 CET192.168.2.41.1.1.10x2309Standard query (0)hummskitnj.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:58.285618067 CET192.168.2.41.1.1.10xb773Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:01.034060001 CET192.168.2.41.1.1.10x6265Standard query (0)lev-tolstoi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.261889935 CET1.1.1.1192.168.2.40x85fName error (3)mindhandru.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.480231047 CET1.1.1.1192.168.2.40xc7ebName error (3)prisonyfork.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.719767094 CET1.1.1.1192.168.2.40x2790Name error (3)rebuildeso.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:56.950328112 CET1.1.1.1192.168.2.40xfde3Name error (3)scentniej.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:57.169751883 CET1.1.1.1192.168.2.40x769fName error (3)inherineau.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:57.423872948 CET1.1.1.1192.168.2.40x6733Name error (3)screwamusresz.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:57.713191986 CET1.1.1.1192.168.2.40x426Name error (3)appliacnesot.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:57.970793009 CET1.1.1.1192.168.2.40xe3dfName error (3)cashfuzysao.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:58.282718897 CET1.1.1.1192.168.2.40x2309Name error (3)hummskitnj.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:53:58.422986984 CET1.1.1.1192.168.2.40xb773No error (0)steamcommunity.com23.55.153.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:01.346798897 CET1.1.1.1192.168.2.40x6265No error (0)lev-tolstoi.com104.21.66.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        Dec 28, 2024 02:54:01.346798897 CET1.1.1.1192.168.2.40x6265No error (0)lev-tolstoi.com172.67.157.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                        • steamcommunity.com
                                                                                                                                                                                                                                        • lev-tolstoi.com
                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        0192.168.2.44973323.55.153.1064436016C:\Users\user\Desktop\Script.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-12-28 01:54:00 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Host: steamcommunity.com
                                                                                                                                                                                                                                        2024-12-28 01:54:00 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                                        Date: Sat, 28 Dec 2024 01:54:00 GMT
                                                                                                                                                                                                                                        Content-Length: 35121
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Set-Cookie: sessionid=c35ab4558d34b4bb773fab85; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                        Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                        2024-12-28 01:54:00 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                                        2024-12-28 01:54:00 UTC10097INData Raw: 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 62 6f 75 74 2f 22 3e 0a 09 09 09 09 41 62 6f 75 74 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 65 6e 2f 22 3e 0a 09 09 09 09 53 55 50 50 4f 52 54 09
                                                                                                                                                                                                                                        Data Ascii: .com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem " href="https://store.steampowered.com/about/">About</a><a class="menuitem " href="https://help.steampowered.com/en/">SUPPORT
                                                                                                                                                                                                                                        2024-12-28 01:54:00 UTC10545INData Raw: 4e 49 56 45 52 53 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 70 75 62 6c 69 63 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4c 41 4e 47 55 41 47 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 65 6e 67 6c 69 73 68 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 4f 55 4e 54 52 59 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 55 53 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 43 4f 4d 4d 55 4e 49 54 59 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 66 61 73 74 6c 79 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 5c 2f 70 75 62 6c 69 63 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74
                                                                                                                                                                                                                                        Data Ascii: NIVERSE&quot;:&quot;public&quot;,&quot;LANGUAGE&quot;:&quot;english&quot;,&quot;COUNTRY&quot;:&quot;US&quot;,&quot;MEDIA_CDN_COMMUNITY_URL&quot;:&quot;https:\/\/cdn.fastly.steamstatic.com\/steamcommunity\/public\/&quot;,&quot;MEDIA_CDN_URL&quot;:&quot;htt


                                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                        1192.168.2.449734104.21.66.864436016C:\Users\user\Desktop\Script.exe
                                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                        2024-12-28 01:54:02 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                                        Host: lev-tolstoi.com
                                                                                                                                                                                                                                        2024-12-28 01:54:02 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                        Data Ascii: act=life
                                                                                                                                                                                                                                        2024-12-28 01:54:03 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                        Date: Sat, 28 Dec 2024 01:54:03 GMT
                                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=ib2i54a40cjj594o7khajjbp38; expires=Tue, 22 Apr 2025 19:40:42 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cOYnUNA5JUTx1anCfyI%2FaOH4aaDIwcco3euw34%2FJHTGzvaHCyWA75ZNy%2BoRwgKUAIjaM7xCxZoF%2BF2TBUa%2B3L1v%2FN41XV6sYpZQxZa3Ab5z%2B9BrOU8hyvqmUbgTJQiMjeK8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                                        CF-RAY: 8f8deb900ec542ad-EWR
                                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1659&min_rtt=1633&rtt_var=631&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2833&recv_bytes=906&delivery_rate=1788120&cwnd=242&unsent_bytes=0&cid=14a1825ec32fc064&ts=824&x=0"
                                                                                                                                                                                                                                        2024-12-28 01:54:03 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 2ok
                                                                                                                                                                                                                                        2024-12-28 01:54:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                                        Start time:20:53:54
                                                                                                                                                                                                                                        Start date:27/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\Script.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\Script.exe"
                                                                                                                                                                                                                                        Imagebase:0xaf0000
                                                                                                                                                                                                                                        File size:571'432 bytes
                                                                                                                                                                                                                                        MD5 hash:FE5DC1CDEFA2FCD27F84353D4F239AB9
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:1
                                                                                                                                                                                                                                        Start time:20:53:54
                                                                                                                                                                                                                                        Start date:27/12/2024
                                                                                                                                                                                                                                        Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):false
                                                                                                                                                                                                                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                        Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                        File size:862'208 bytes
                                                                                                                                                                                                                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:high
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Target ID:2
                                                                                                                                                                                                                                        Start time:20:53:55
                                                                                                                                                                                                                                        Start date:27/12/2024
                                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\Script.exe
                                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\Script.exe"
                                                                                                                                                                                                                                        Imagebase:0xaf0000
                                                                                                                                                                                                                                        File size:571'432 bytes
                                                                                                                                                                                                                                        MD5 hash:FE5DC1CDEFA2FCD27F84353D4F239AB9
                                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:6.5%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0.4%
                                                                                                                                                                                                                                          Signature Coverage:6.1%
                                                                                                                                                                                                                                          Total number of Nodes:2000
                                                                                                                                                                                                                                          Total number of Limit Nodes:26
                                                                                                                                                                                                                                          execution_graph 19843 b00312 19844 b0031e ___scrt_is_nonwritable_in_current_image 19843->19844 19869 afa8ca 19844->19869 19846 b00325 19847 b0047e 19846->19847 19855 b0034f ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock CallUnexpected 19846->19855 19924 aff8e9 IsProcessorFeaturePresent 19847->19924 19849 b00485 19904 b05545 19849->19904 19854 b0036e 19855->19854 19859 b003ef 19855->19859 19907 b0558f 19855->19907 19858 b003f5 19884 af24b0 GetConsoleWindow ShowWindow 19858->19884 19880 b07abc 19859->19880 19861 b0040c 19913 aff896 GetModuleHandleW 19861->19913 19864 b0041a 19865 b00423 19864->19865 19915 b05571 19864->19915 19918 afa903 19865->19918 19870 afa8d3 19869->19870 19931 aff555 IsProcessorFeaturePresent 19870->19931 19874 afa8e4 19879 afa8e8 19874->19879 19941 b03230 19874->19941 19876 afa8ff 19876->19846 19879->19846 19881 b07ac5 19880->19881 19882 b07aca 19880->19882 20013 b07be5 19881->20013 19882->19858 20857 afa663 19884->20857 19888 af2513 19889 af251d 19888->19889 19890 af2554 19888->19890 19891 af256c 19889->19891 19892 af2524 GetCurrentThreadId 19889->19892 20889 afb317 19890->20889 19896 afb317 std::_Throw_Cpp_error 30 API calls 19891->19896 19894 af252d 19892->19894 19895 af257d 19892->19895 20883 aff11d WaitForSingleObjectEx 19894->20883 19898 afb317 std::_Throw_Cpp_error 30 API calls 19895->19898 19896->19895 19900 af258e 19898->19900 19902 afb317 std::_Throw_Cpp_error 30 API calls 19900->19902 19901 af2541 19901->19861 19903 af259f 19902->19903 19903->19861 21069 b05690 19904->21069 19908 b055a5 ___scrt_is_nonwritable_in_current_image std::_Locinfo::_Locinfo_dtor 19907->19908 19908->19859 19909 b0c16a __Getctype 39 API calls 19908->19909 19912 b0a17c 19909->19912 19910 b08353 CallUnexpected 39 API calls 19911 b0a1a6 19910->19911 19912->19910 19914 aff8a2 19913->19914 19914->19849 19914->19864 19916 b05690 CallUnexpected 21 API calls 19915->19916 19917 b0557c 19916->19917 19917->19865 19919 afa90f 19918->19919 19920 afa925 19919->19920 21142 b03242 19919->21142 19920->19854 19922 afa91d 19923 b00ce7 ___scrt_uninitialize_crt 7 API calls 19922->19923 19923->19920 19925 aff8ff __fread_nolock CallUnexpected 19924->19925 19926 aff9aa IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 19925->19926 19927 aff9ee CallUnexpected 19926->19927 19927->19849 19928 b0555b 19929 b05690 CallUnexpected 21 API calls 19928->19929 19930 b00493 19929->19930 19932 afa8df 19931->19932 19933 b00cc8 19932->19933 19950 b0bba6 19933->19950 19937 b00cd9 19938 b00ce4 19937->19938 19964 b0bbe2 19937->19964 19938->19874 19940 b00cd1 19940->19874 20004 b0e2e9 19941->20004 19944 b00ce7 19945 b00cf0 19944->19945 19946 b00cfa 19944->19946 19947 b0acbe ___vcrt_uninitialize_ptd 6 API calls 19945->19947 19946->19879 19948 b00cf5 19947->19948 19949 b0bbe2 ___vcrt_uninitialize_locks DeleteCriticalSection 19948->19949 19949->19946 19951 b0bbaf 19950->19951 19953 b0bbd8 19951->19953 19954 b00ccd 19951->19954 19968 b168f9 19951->19968 19955 b0bbe2 ___vcrt_uninitialize_locks DeleteCriticalSection 19953->19955 19954->19940 19956 b0ac8b 19954->19956 19955->19954 19985 b1680a 19956->19985 19959 b0aca0 19959->19937 19962 b0acbb 19962->19937 19965 b0bc0c 19964->19965 19966 b0bbed 19964->19966 19965->19940 19967 b0bbf7 DeleteCriticalSection 19966->19967 19967->19965 19967->19967 19973 b1698b 19968->19973 19971 b16931 InitializeCriticalSectionAndSpinCount 19972 b1691c 19971->19972 19972->19951 19974 b16913 19973->19974 19977 b169ac 19973->19977 19974->19971 19974->19972 19975 b16a14 GetProcAddress 19975->19974 19977->19974 19977->19975 19978 b16a05 19977->19978 19980 b16940 LoadLibraryExW 19977->19980 19978->19975 19979 b16a0d FreeLibrary 19978->19979 19979->19975 19981 b16957 GetLastError 19980->19981 19983 b16987 19980->19983 19982 b16962 ___vcrt_FlsSetValue 19981->19982 19981->19983 19982->19983 19984 b16978 LoadLibraryExW 19982->19984 19983->19977 19984->19977 19986 b1698b ___vcrt_FlsSetValue 5 API calls 19985->19986 19987 b16824 19986->19987 19988 b1683d TlsAlloc 19987->19988 19989 b0ac95 19987->19989 19989->19959 19990 b168bb 19989->19990 19991 b1698b ___vcrt_FlsSetValue 5 API calls 19990->19991 19992 b168d5 19991->19992 19993 b168f0 TlsSetValue 19992->19993 19994 b0acae 19992->19994 19993->19994 19994->19962 19995 b0acbe 19994->19995 19996 b0acc8 19995->19996 19998 b0acce 19995->19998 19999 b16845 19996->19999 19998->19959 20000 b1698b ___vcrt_FlsSetValue 5 API calls 19999->20000 20001 b1685f 20000->20001 20002 b16877 TlsFree 20001->20002 20003 b1686b 20001->20003 20002->20003 20003->19998 20005 b0e2f9 20004->20005 20006 afa8f1 20004->20006 20005->20006 20008 b0da52 20005->20008 20006->19876 20006->19944 20009 b0da59 20008->20009 20010 b0da9c GetStdHandle 20009->20010 20011 b0dafe 20009->20011 20012 b0daaf GetFileType 20009->20012 20010->20009 20011->20005 20012->20009 20014 b07bee 20013->20014 20017 b07c04 20013->20017 20014->20017 20019 b07b26 20014->20019 20016 b07bfb 20016->20017 20036 b07cf3 20016->20036 20017->19882 20020 b07b32 20019->20020 20021 b07b2f 20019->20021 20045 b0db20 20020->20045 20021->20016 20026 b07b43 20072 b0bed7 20026->20072 20027 b07b4f 20078 b07c11 20027->20078 20032 b0bed7 ___free_lconv_mon 14 API calls 20033 b07b73 20032->20033 20034 b0bed7 ___free_lconv_mon 14 API calls 20033->20034 20035 b07b79 20034->20035 20035->20016 20037 b07d64 20036->20037 20040 b07d02 20036->20040 20037->20017 20038 b0c021 WideCharToMultiByte _Fputc 20038->20040 20039 b0d2b4 __Getctype 14 API calls 20039->20040 20040->20037 20040->20038 20040->20039 20041 b07d68 20040->20041 20044 b0bed7 ___free_lconv_mon 14 API calls 20040->20044 20642 b13295 20040->20642 20042 b0bed7 ___free_lconv_mon 14 API calls 20041->20042 20042->20037 20044->20040 20046 b07b38 20045->20046 20047 b0db29 20045->20047 20051 b131be GetEnvironmentStringsW 20046->20051 20100 b0c225 20047->20100 20052 b131d6 20051->20052 20065 b07b3d 20051->20065 20053 b0c021 _Fputc WideCharToMultiByte 20052->20053 20054 b131f3 20053->20054 20055 b13208 20054->20055 20056 b131fd FreeEnvironmentStringsW 20054->20056 20057 b0bf11 __fread_nolock 15 API calls 20055->20057 20056->20065 20058 b1320f 20057->20058 20059 b13217 20058->20059 20060 b13228 20058->20060 20061 b0bed7 ___free_lconv_mon 14 API calls 20059->20061 20062 b0c021 _Fputc WideCharToMultiByte 20060->20062 20063 b1321c FreeEnvironmentStringsW 20061->20063 20064 b13238 20062->20064 20063->20065 20066 b13247 20064->20066 20067 b1323f 20064->20067 20065->20026 20065->20027 20069 b0bed7 ___free_lconv_mon 14 API calls 20066->20069 20068 b0bed7 ___free_lconv_mon 14 API calls 20067->20068 20070 b13245 FreeEnvironmentStringsW 20068->20070 20069->20070 20070->20065 20073 b0bee2 RtlFreeHeap 20072->20073 20074 b07b49 20072->20074 20073->20074 20075 b0bef7 GetLastError 20073->20075 20074->20016 20076 b0bf04 __dosmaperr 20075->20076 20077 b076e4 __Wcrtomb 12 API calls 20076->20077 20077->20074 20079 b07c26 20078->20079 20080 b0d2b4 __Getctype 14 API calls 20079->20080 20081 b07c4d 20080->20081 20082 b07c55 20081->20082 20088 b07c5f 20081->20088 20083 b0bed7 ___free_lconv_mon 14 API calls 20082->20083 20084 b07b56 20083->20084 20084->20032 20085 b07cbc 20086 b0bed7 ___free_lconv_mon 14 API calls 20085->20086 20086->20084 20087 b0d2b4 __Getctype 14 API calls 20087->20088 20088->20085 20088->20087 20089 b07ccb 20088->20089 20093 b07ce6 20088->20093 20095 b0bed7 ___free_lconv_mon 14 API calls 20088->20095 20623 b0bb4c 20088->20623 20632 b07bb6 20089->20632 20638 b07dfc IsProcessorFeaturePresent 20093->20638 20094 b0bed7 ___free_lconv_mon 14 API calls 20097 b07cd8 20094->20097 20095->20088 20099 b0bed7 ___free_lconv_mon 14 API calls 20097->20099 20098 b07cf2 20099->20084 20101 b0c230 20100->20101 20102 b0c236 20100->20102 20147 b0cb94 20101->20147 20121 b0c23c 20102->20121 20152 b0cbd3 20102->20152 20110 b0c268 20113 b0cbd3 __Getctype 6 API calls 20110->20113 20111 b0c27d 20112 b0cbd3 __Getctype 6 API calls 20111->20112 20114 b0c289 20112->20114 20115 b0c274 20113->20115 20116 b0c29c 20114->20116 20117 b0c28d 20114->20117 20118 b0bed7 ___free_lconv_mon 14 API calls 20115->20118 20166 b0c47c 20116->20166 20119 b0cbd3 __Getctype 6 API calls 20117->20119 20118->20121 20119->20115 20124 b0c241 20121->20124 20171 b08353 20121->20171 20123 b0bed7 ___free_lconv_mon 14 API calls 20123->20124 20125 b0dee1 20124->20125 20126 b0df0b 20125->20126 20444 b0dd6d 20126->20444 20131 b0df4b 20458 b0db68 20131->20458 20132 b0df3d 20133 b0bed7 ___free_lconv_mon 14 API calls 20132->20133 20135 b0df24 20133->20135 20135->20046 20137 b0df83 20138 b076e4 __Wcrtomb 14 API calls 20137->20138 20139 b0df88 20138->20139 20141 b0bed7 ___free_lconv_mon 14 API calls 20139->20141 20140 b0dfca 20143 b0e013 20140->20143 20469 b0e29c 20140->20469 20141->20135 20142 b0df9e 20142->20140 20145 b0bed7 ___free_lconv_mon 14 API calls 20142->20145 20144 b0bed7 ___free_lconv_mon 14 API calls 20143->20144 20144->20135 20145->20140 20182 b0cfd6 20147->20182 20150 b0cbcb TlsGetValue 20151 b0cbb9 20151->20102 20153 b0cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20152->20153 20154 b0cbef 20153->20154 20155 b0c250 20154->20155 20156 b0cc0d TlsSetValue 20154->20156 20155->20121 20157 b0d2b4 20155->20157 20158 b0d2c1 20157->20158 20159 b0d301 20158->20159 20160 b0d2ec HeapAlloc 20158->20160 20164 b0d2d5 __Getctype 20158->20164 20200 b076e4 20159->20200 20161 b0d2ff 20160->20161 20160->20164 20163 b0c260 20161->20163 20163->20110 20163->20111 20164->20159 20164->20160 20197 b05877 20164->20197 20237 b0c5e2 20166->20237 20339 b0e3a0 20171->20339 20175 b0836d IsProcessorFeaturePresent 20178 b08379 20175->20178 20176 b0555b CallUnexpected 21 API calls 20180 b08396 20176->20180 20177 b08363 20177->20175 20181 b0838c 20177->20181 20369 b07e30 20178->20369 20181->20176 20183 b0cbb0 20182->20183 20184 b0d006 20182->20184 20183->20150 20183->20151 20184->20183 20189 b0cf0b 20184->20189 20187 b0d020 GetProcAddress 20187->20183 20188 b0d030 std::_Locinfo::_Locinfo_dtor 20187->20188 20188->20183 20195 b0cf1c ___vcrt_FlsSetValue 20189->20195 20190 b0cfb2 20190->20183 20190->20187 20191 b0cf3a LoadLibraryExW 20192 b0cf55 GetLastError 20191->20192 20193 b0cfb9 20191->20193 20192->20195 20193->20190 20194 b0cfcb FreeLibrary 20193->20194 20194->20190 20195->20190 20195->20191 20196 b0cf88 LoadLibraryExW 20195->20196 20196->20193 20196->20195 20203 b058b2 20197->20203 20214 b0c2bb GetLastError 20200->20214 20202 b076e9 20202->20163 20204 b058be ___scrt_is_nonwritable_in_current_image 20203->20204 20209 b080e1 EnterCriticalSection 20204->20209 20206 b058c9 CallUnexpected 20210 b05900 20206->20210 20209->20206 20213 b080f8 LeaveCriticalSection 20210->20213 20212 b05882 20212->20164 20213->20212 20215 b0c2d1 20214->20215 20216 b0c2d7 20214->20216 20217 b0cb94 __Getctype 6 API calls 20215->20217 20218 b0cbd3 __Getctype 6 API calls 20216->20218 20235 b0c2db SetLastError 20216->20235 20217->20216 20219 b0c2f3 20218->20219 20221 b0d2b4 __Getctype 12 API calls 20219->20221 20219->20235 20222 b0c308 20221->20222 20223 b0c310 20222->20223 20224 b0c321 20222->20224 20225 b0cbd3 __Getctype 6 API calls 20223->20225 20226 b0cbd3 __Getctype 6 API calls 20224->20226 20228 b0c31e 20225->20228 20227 b0c32d 20226->20227 20229 b0c331 20227->20229 20230 b0c348 20227->20230 20232 b0bed7 ___free_lconv_mon 12 API calls 20228->20232 20231 b0cbd3 __Getctype 6 API calls 20229->20231 20233 b0c47c __Getctype 12 API calls 20230->20233 20231->20228 20232->20235 20234 b0c353 20233->20234 20236 b0bed7 ___free_lconv_mon 12 API calls 20234->20236 20235->20202 20236->20235 20238 b0c5ee ___scrt_is_nonwritable_in_current_image 20237->20238 20251 b080e1 EnterCriticalSection 20238->20251 20240 b0c5f8 20252 b0c628 20240->20252 20243 b0c634 20244 b0c640 ___scrt_is_nonwritable_in_current_image 20243->20244 20256 b080e1 EnterCriticalSection 20244->20256 20246 b0c64a 20257 b0c431 20246->20257 20248 b0c662 20261 b0c682 20248->20261 20251->20240 20255 b080f8 LeaveCriticalSection 20252->20255 20254 b0c4ea 20254->20243 20255->20254 20256->20246 20258 b0c440 __Getctype 20257->20258 20259 b0c467 __Getctype 20257->20259 20258->20259 20264 b106da 20258->20264 20259->20248 20338 b080f8 LeaveCriticalSection 20261->20338 20263 b0c2a7 20263->20123 20266 b1075a 20264->20266 20269 b106f0 20264->20269 20267 b0bed7 ___free_lconv_mon 14 API calls 20266->20267 20290 b107a8 20266->20290 20268 b1077c 20267->20268 20272 b0bed7 ___free_lconv_mon 14 API calls 20268->20272 20269->20266 20271 b10723 20269->20271 20274 b0bed7 ___free_lconv_mon 14 API calls 20269->20274 20270 b10745 20273 b0bed7 ___free_lconv_mon 14 API calls 20270->20273 20271->20270 20280 b0bed7 ___free_lconv_mon 14 API calls 20271->20280 20275 b1078f 20272->20275 20276 b1074f 20273->20276 20278 b10718 20274->20278 20281 b0bed7 ___free_lconv_mon 14 API calls 20275->20281 20282 b0bed7 ___free_lconv_mon 14 API calls 20276->20282 20277 b10816 20283 b0bed7 ___free_lconv_mon 14 API calls 20277->20283 20292 b0fb31 20278->20292 20279 b107b6 20279->20277 20291 b0bed7 14 API calls ___free_lconv_mon 20279->20291 20285 b1073a 20280->20285 20286 b1079d 20281->20286 20282->20266 20320 b0fe4d 20285->20320 20332 b10874 20290->20332 20291->20279 20293 b0fb42 20292->20293 20319 b0fc2b 20292->20319 20294 b0fb53 20293->20294 20295 b0bed7 ___free_lconv_mon 14 API calls 20293->20295 20296 b0fb65 20294->20296 20297 b0bed7 ___free_lconv_mon 14 API calls 20294->20297 20295->20294 20297->20296 20319->20271 20321 b0feb2 20320->20321 20322 b0fe5a 20320->20322 20321->20270 20323 b0fe6a 20322->20323 20324 b0bed7 ___free_lconv_mon 14 API calls 20322->20324 20324->20323 20333 b10881 20332->20333 20334 b108a0 20332->20334 20333->20334 20335 b0ff3b __Getctype 14 API calls 20333->20335 20334->20279 20336 b1089a 20335->20336 20337 b0bed7 ___free_lconv_mon 14 API calls 20336->20337 20337->20334 20338->20263 20375 b0e623 20339->20375 20342 b0e3c7 20347 b0e3d3 ___scrt_is_nonwritable_in_current_image 20342->20347 20343 b0c2bb __Wcrtomb 14 API calls 20351 b0e404 CallUnexpected 20343->20351 20344 b0e423 20346 b076e4 __Wcrtomb 14 API calls 20344->20346 20345 b0e435 CallUnexpected 20348 b0e46b CallUnexpected 20345->20348 20389 b080e1 EnterCriticalSection 20345->20389 20349 b0e428 20346->20349 20347->20343 20347->20344 20347->20345 20347->20351 20354 b0e5a5 20348->20354 20355 b0e4a8 20348->20355 20365 b0e4d6 20348->20365 20386 b07dcf 20349->20386 20351->20344 20351->20345 20368 b0e40d 20351->20368 20356 b0e5b0 20354->20356 20421 b080f8 LeaveCriticalSection 20354->20421 20355->20365 20390 b0c16a GetLastError 20355->20390 20359 b0555b CallUnexpected 21 API calls 20356->20359 20361 b0e5b8 20359->20361 20363 b0c16a __Getctype 39 API calls 20366 b0e52b 20363->20366 20364 b0c16a __Getctype 39 API calls 20364->20365 20417 b0e551 20365->20417 20367 b0c16a __Getctype 39 API calls 20366->20367 20366->20368 20367->20368 20368->20177 20370 b07e4c __fread_nolock CallUnexpected 20369->20370 20371 b07e78 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 20370->20371 20374 b07f49 CallUnexpected 20371->20374 20373 b07f67 20373->20181 20436 afa6e1 20374->20436 20376 b0e62f ___scrt_is_nonwritable_in_current_image 20375->20376 20381 b080e1 EnterCriticalSection 20376->20381 20378 b0e63d 20382 b0e67f 20378->20382 20381->20378 20385 b080f8 LeaveCriticalSection 20382->20385 20384 b08358 20384->20177 20384->20342 20385->20384 20422 b0801e 20386->20422 20388 b07ddb 20388->20368 20389->20348 20391 b0c180 20390->20391 20392 b0c186 20390->20392 20393 b0cb94 __Getctype 6 API calls 20391->20393 20394 b0cbd3 __Getctype 6 API calls 20392->20394 20414 b0c18a SetLastError 20392->20414 20393->20392 20395 b0c1a2 20394->20395 20397 b0d2b4 __Getctype 14 API calls 20395->20397 20395->20414 20400 b0c1b7 20397->20400 20398 b0c21a 20398->20364 20399 b0c21f 20403 b08353 CallUnexpected 37 API calls 20399->20403 20401 b0c1d0 20400->20401 20402 b0c1bf 20400->20402 20405 b0cbd3 __Getctype 6 API calls 20401->20405 20404 b0cbd3 __Getctype 6 API calls 20402->20404 20406 b0c224 20403->20406 20407 b0c1cd 20404->20407 20408 b0c1dc 20405->20408 20412 b0bed7 ___free_lconv_mon 14 API calls 20407->20412 20409 b0c1e0 20408->20409 20410 b0c1f7 20408->20410 20411 b0cbd3 __Getctype 6 API calls 20409->20411 20413 b0c47c __Getctype 14 API calls 20410->20413 20411->20407 20412->20414 20415 b0c202 20413->20415 20414->20398 20414->20399 20416 b0bed7 ___free_lconv_mon 14 API calls 20415->20416 20416->20414 20418 b0e51d 20417->20418 20419 b0e555 20417->20419 20418->20363 20418->20366 20418->20368 20435 b080f8 LeaveCriticalSection 20419->20435 20421->20356 20423 b08030 _Fputc 20422->20423 20426 b07f78 20423->20426 20425 b08048 _Fputc 20425->20388 20427 b07f88 20426->20427 20430 b07f8f 20426->20430 20428 b037f0 _Fputc 16 API calls 20427->20428 20428->20430 20429 b07ff5 _Fputc GetLastError SetLastError 20431 b07fc4 20429->20431 20430->20429 20433 b07f9d 20430->20433 20432 b07dfc __Getctype 11 API calls 20431->20432 20431->20433 20434 b07ff4 20432->20434 20433->20425 20435->20418 20437 afa6ea IsProcessorFeaturePresent 20436->20437 20438 afa6e9 20436->20438 20440 aff447 20437->20440 20438->20373 20443 aff52d SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 20440->20443 20442 aff52a 20442->20373 20443->20442 20477 b0297a 20444->20477 20447 b0dda0 20449 b0ddb7 20447->20449 20450 b0dda5 GetACP 20447->20450 20448 b0dd8e GetOEMCP 20448->20449 20449->20135 20451 b0bf11 20449->20451 20450->20449 20452 b0bf4f 20451->20452 20456 b0bf1f __Getctype 20451->20456 20453 b076e4 __Wcrtomb 14 API calls 20452->20453 20455 b0bf4d 20453->20455 20454 b0bf3a RtlAllocateHeap 20454->20455 20454->20456 20455->20131 20455->20132 20456->20452 20456->20454 20457 b05877 std::ios_base::_Init 2 API calls 20456->20457 20457->20456 20459 b0dd6d 41 API calls 20458->20459 20461 b0db88 20459->20461 20460 b0dc8d 20462 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20460->20462 20461->20460 20463 b0dbc5 IsValidCodePage 20461->20463 20468 b0dbe0 __fread_nolock 20461->20468 20465 b0dd6b 20462->20465 20463->20460 20464 b0dbd7 20463->20464 20466 b0dc00 GetCPInfo 20464->20466 20464->20468 20465->20137 20465->20142 20466->20460 20466->20468 20517 b0e0f7 20468->20517 20470 b0e2a8 ___scrt_is_nonwritable_in_current_image 20469->20470 20597 b080e1 EnterCriticalSection 20470->20597 20472 b0e2b2 20598 b0e036 20472->20598 20478 b02991 20477->20478 20479 b02998 20477->20479 20478->20447 20478->20448 20479->20478 20480 b0c16a __Getctype 39 API calls 20479->20480 20481 b029b9 20480->20481 20485 b0c74e 20481->20485 20486 b0c761 20485->20486 20487 b029cf 20485->20487 20486->20487 20493 b108a5 20486->20493 20489 b0c77b 20487->20489 20490 b0c7a3 20489->20490 20491 b0c78e 20489->20491 20490->20478 20491->20490 20514 b0db02 20491->20514 20494 b108b1 ___scrt_is_nonwritable_in_current_image 20493->20494 20495 b0c16a __Getctype 39 API calls 20494->20495 20496 b108ba 20495->20496 20497 b10900 20496->20497 20506 b080e1 EnterCriticalSection 20496->20506 20497->20487 20499 b108d8 20507 b10926 20499->20507 20504 b08353 CallUnexpected 39 API calls 20505 b10925 20504->20505 20506->20499 20508 b108e9 20507->20508 20509 b10934 __Getctype 20507->20509 20511 b10905 20508->20511 20509->20508 20510 b106da __Getctype 14 API calls 20509->20510 20510->20508 20512 b080f8 std::_Lockit::~_Lockit LeaveCriticalSection 20511->20512 20513 b108fc 20512->20513 20513->20497 20513->20504 20515 b0c16a __Getctype 39 API calls 20514->20515 20516 b0db07 20515->20516 20516->20490 20518 b0e11f GetCPInfo 20517->20518 20527 b0e1e8 20517->20527 20523 b0e137 20518->20523 20518->20527 20520 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20522 b0e29a 20520->20522 20522->20460 20528 b0d5a0 20523->20528 20527->20520 20529 b0297a __strnicoll 39 API calls 20528->20529 20530 b0d5c0 20529->20530 20548 b0bf5f 20530->20548 20532 b0d67c 20535 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20532->20535 20533 b0d674 20551 affe0b 20533->20551 20534 b0d5ed 20534->20532 20534->20533 20537 b0bf11 __fread_nolock 15 API calls 20534->20537 20539 b0d612 __fread_nolock __alloca_probe_16 20534->20539 20538 b0d69f 20535->20538 20537->20539 20543 b0d6a1 20538->20543 20539->20533 20540 b0bf5f __fread_nolock MultiByteToWideChar 20539->20540 20541 b0d65b 20540->20541 20541->20533 20542 b0d662 GetStringTypeW 20541->20542 20542->20533 20544 b0297a __strnicoll 39 API calls 20543->20544 20545 b0d6b4 20544->20545 20560 b0d6ea 20545->20560 20555 b0bf89 20548->20555 20552 affe26 20551->20552 20553 affe15 20551->20553 20552->20532 20553->20552 20557 b092d7 20553->20557 20556 b0bf7b MultiByteToWideChar 20555->20556 20556->20534 20558 b0bed7 ___free_lconv_mon 14 API calls 20557->20558 20559 b092ef 20558->20559 20559->20552 20597->20472 20608 b08fc3 20598->20608 20600 b0e058 20601 b08fc3 __fread_nolock 29 API calls 20600->20601 20602 b0e077 20601->20602 20603 b0e09e 20602->20603 20604 b0bed7 ___free_lconv_mon 14 API calls 20602->20604 20605 b0e2dd 20603->20605 20604->20603 20622 b080f8 LeaveCriticalSection 20605->20622 20609 b08fd0 _Yarn 20608->20609 20610 b08fd4 20608->20610 20609->20600 20611 b08fdb 20610->20611 20615 b08fee __fread_nolock 20610->20615 20612 b076e4 __Wcrtomb 14 API calls 20611->20612 20613 b08fe0 20612->20613 20614 b07dcf __strnicoll 29 API calls 20613->20614 20614->20609 20615->20609 20616 b09025 20615->20616 20617 b0901c 20615->20617 20616->20609 20620 b076e4 __Wcrtomb 14 API calls 20616->20620 20618 b076e4 __Wcrtomb 14 API calls 20617->20618 20619 b09021 20618->20619 20621 b07dcf __strnicoll 29 API calls 20619->20621 20620->20619 20621->20609 20624 b0bb5a 20623->20624 20625 b0bb68 20623->20625 20624->20625 20628 b0bb80 20624->20628 20626 b076e4 __Wcrtomb 14 API calls 20625->20626 20631 b0bb70 20626->20631 20627 b0bb7a 20627->20088 20628->20627 20630 b076e4 __Wcrtomb 14 API calls 20628->20630 20629 b07dcf __strnicoll 29 API calls 20629->20627 20630->20631 20631->20629 20636 b07bc3 20632->20636 20637 b07be0 20632->20637 20633 b07bda 20635 b0bed7 ___free_lconv_mon 14 API calls 20633->20635 20634 b0bed7 ___free_lconv_mon 14 API calls 20634->20636 20635->20637 20636->20633 20636->20634 20637->20094 20639 b07e08 20638->20639 20640 b07e30 CallUnexpected 8 API calls 20639->20640 20641 b07e1d GetCurrentProcess TerminateProcess 20640->20641 20641->20098 20643 b132a0 20642->20643 20644 b132b1 20643->20644 20647 b132c4 ___from_strstr_to_strchr 20643->20647 20645 b076e4 __Wcrtomb 14 API calls 20644->20645 20655 b132b6 20645->20655 20646 b134db 20648 b076e4 __Wcrtomb 14 API calls 20646->20648 20647->20646 20649 b132e4 20647->20649 20651 b134e0 20648->20651 20705 b13500 20649->20705 20653 b0bed7 ___free_lconv_mon 14 API calls 20651->20653 20653->20655 20654 b13328 20657 b13314 20654->20657 20709 b1351a 20654->20709 20655->20040 20656 b1332a 20656->20657 20660 b0d2b4 __Getctype 14 API calls 20656->20660 20663 b0bed7 ___free_lconv_mon 14 API calls 20657->20663 20658 b13306 20666 b13323 20658->20666 20667 b1330f 20658->20667 20662 b13338 20660->20662 20665 b0bed7 ___free_lconv_mon 14 API calls 20662->20665 20663->20655 20664 b1339d 20668 b0bed7 ___free_lconv_mon 14 API calls 20664->20668 20669 b13343 20665->20669 20671 b13500 39 API calls 20666->20671 20670 b076e4 __Wcrtomb 14 API calls 20667->20670 20677 b133a5 20668->20677 20669->20654 20669->20657 20675 b0d2b4 __Getctype 14 API calls 20669->20675 20670->20657 20671->20654 20672 b133e8 20672->20657 20673 b128b5 std::ios_base::_Init 32 API calls 20672->20673 20674 b13416 20673->20674 20676 b0bed7 ___free_lconv_mon 14 API calls 20674->20676 20678 b1335f 20675->20678 20683 b133d2 20676->20683 20677->20683 20713 b128b5 20677->20713 20682 b0bed7 ___free_lconv_mon 14 API calls 20678->20682 20679 b134d0 20680 b0bed7 ___free_lconv_mon 14 API calls 20679->20680 20680->20655 20682->20654 20683->20657 20683->20679 20683->20683 20686 b0d2b4 __Getctype 14 API calls 20683->20686 20684 b133c9 20685 b0bed7 ___free_lconv_mon 14 API calls 20684->20685 20685->20683 20687 b13461 20686->20687 20688 b13471 20687->20688 20689 b13469 20687->20689 20690 b0bb4c ___std_exception_copy 29 API calls 20688->20690 20691 b0bed7 ___free_lconv_mon 14 API calls 20689->20691 20692 b1347d 20690->20692 20691->20657 20693 b134f5 20692->20693 20694 b13484 20692->20694 20696 b07dfc __Getctype 11 API calls 20693->20696 20722 b1a23c 20694->20722 20698 b134ff 20696->20698 20699 b134ab 20702 b076e4 __Wcrtomb 14 API calls 20699->20702 20700 b134ca 20701 b0bed7 ___free_lconv_mon 14 API calls 20700->20701 20701->20679 20703 b134b0 20702->20703 20704 b0bed7 ___free_lconv_mon 14 API calls 20703->20704 20704->20657 20706 b132ef 20705->20706 20707 b1350d 20705->20707 20706->20654 20706->20656 20706->20658 20737 b1356f 20707->20737 20710 b13530 20709->20710 20712 b1338d 20709->20712 20710->20712 20752 b1a14b 20710->20752 20712->20664 20712->20672 20714 b128c2 20713->20714 20715 b128dd 20713->20715 20714->20715 20716 b128ce 20714->20716 20719 b128ec 20715->20719 20786 b19a54 20715->20786 20718 b076e4 __Wcrtomb 14 API calls 20716->20718 20721 b128d3 __fread_nolock 20718->20721 20793 b162a0 20719->20793 20721->20684 20805 b0d275 20722->20805 20727 b1a2af 20729 b1a2bb 20727->20729 20731 b0bed7 ___free_lconv_mon 14 API calls 20727->20731 20728 b0d275 39 API calls 20730 b1a28c 20728->20730 20732 b134a5 20729->20732 20734 b0bed7 ___free_lconv_mon 14 API calls 20729->20734 20733 b02a74 17 API calls 20730->20733 20731->20729 20732->20699 20732->20700 20735 b1a299 20733->20735 20734->20732 20735->20727 20736 b1a2a3 SetEnvironmentVariableW 20735->20736 20736->20727 20738 b13582 20737->20738 20745 b1357d 20737->20745 20739 b0d2b4 __Getctype 14 API calls 20738->20739 20740 b1359f 20739->20740 20741 b1360d 20740->20741 20744 b13612 20740->20744 20748 b0d2b4 __Getctype 14 API calls 20740->20748 20749 b0bed7 ___free_lconv_mon 14 API calls 20740->20749 20750 b0bb4c ___std_exception_copy 29 API calls 20740->20750 20751 b135fc 20740->20751 20742 b08353 CallUnexpected 39 API calls 20741->20742 20742->20744 20743 b0bed7 ___free_lconv_mon 14 API calls 20743->20745 20746 b07dfc __Getctype 11 API calls 20744->20746 20745->20706 20747 b1361e 20746->20747 20748->20740 20749->20740 20750->20740 20751->20743 20753 b1a159 20752->20753 20754 b1a15f 20752->20754 20755 b1a973 20753->20755 20756 b1a9bb 20753->20756 20754->20710 20758 b1a979 20755->20758 20761 b1a996 20755->20761 20768 b1a9d1 20756->20768 20760 b076e4 __Wcrtomb 14 API calls 20758->20760 20759 b1a989 20759->20710 20762 b1a97e 20760->20762 20764 b076e4 __Wcrtomb 14 API calls 20761->20764 20766 b1a9b4 20761->20766 20763 b07dcf __strnicoll 29 API calls 20762->20763 20763->20759 20765 b1a9a5 20764->20765 20767 b07dcf __strnicoll 29 API calls 20765->20767 20766->20710 20767->20759 20769 b1a9e1 20768->20769 20770 b1a9fb 20768->20770 20771 b076e4 __Wcrtomb 14 API calls 20769->20771 20772 b1aa03 20770->20772 20773 b1aa1a 20770->20773 20776 b1a9e6 20771->20776 20777 b076e4 __Wcrtomb 14 API calls 20772->20777 20774 b1aa26 20773->20774 20775 b1aa3d 20773->20775 20778 b076e4 __Wcrtomb 14 API calls 20774->20778 20782 b0297a __strnicoll 39 API calls 20775->20782 20785 b1a9f1 20775->20785 20779 b07dcf __strnicoll 29 API calls 20776->20779 20780 b1aa08 20777->20780 20781 b1aa2b 20778->20781 20779->20785 20783 b07dcf __strnicoll 29 API calls 20780->20783 20784 b07dcf __strnicoll 29 API calls 20781->20784 20782->20785 20783->20785 20784->20785 20785->20759 20787 b19a74 HeapSize 20786->20787 20788 b19a5f 20786->20788 20787->20719 20789 b076e4 __Wcrtomb 14 API calls 20788->20789 20790 b19a64 20789->20790 20791 b07dcf __strnicoll 29 API calls 20790->20791 20792 b19a6f 20791->20792 20792->20719 20794 b162b8 20793->20794 20795 b162ad 20793->20795 20797 b162c0 20794->20797 20803 b162c9 __Getctype 20794->20803 20796 b0bf11 __fread_nolock 15 API calls 20795->20796 20802 b162b5 20796->20802 20800 b0bed7 ___free_lconv_mon 14 API calls 20797->20800 20798 b162f3 HeapReAlloc 20798->20802 20798->20803 20799 b162ce 20801 b076e4 __Wcrtomb 14 API calls 20799->20801 20800->20802 20801->20802 20802->20721 20803->20798 20803->20799 20804 b05877 std::ios_base::_Init 2 API calls 20803->20804 20804->20803 20806 b0297a __strnicoll 39 API calls 20805->20806 20807 b0d287 20806->20807 20808 b0d299 20807->20808 20813 b0ca46 20807->20813 20810 b02a74 20808->20810 20819 b02acc 20810->20819 20816 b0d05b 20813->20816 20817 b0cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20816->20817 20818 b0ca4e 20817->20818 20818->20808 20820 b02af4 20819->20820 20821 b02ada 20819->20821 20823 b02b1a 20820->20823 20824 b02afb 20820->20824 20837 b02a5a 20821->20837 20825 b0bf5f __fread_nolock MultiByteToWideChar 20823->20825 20828 b02a8c 20824->20828 20841 b02a1b 20824->20841 20827 b02b29 20825->20827 20829 b02b30 GetLastError 20827->20829 20830 b02b56 20827->20830 20833 b02a1b 15 API calls 20827->20833 20828->20727 20828->20728 20846 b0770a 20829->20846 20830->20828 20834 b0bf5f __fread_nolock MultiByteToWideChar 20830->20834 20833->20830 20836 b02b6d 20834->20836 20836->20828 20836->20829 20838 b02a6d 20837->20838 20839 b02a65 20837->20839 20838->20828 20840 b0bed7 ___free_lconv_mon 14 API calls 20839->20840 20840->20838 20842 b02a5a 14 API calls 20841->20842 20843 b02a29 20842->20843 20851 b029fc 20843->20851 20854 b076f7 20846->20854 20848 b07715 __dosmaperr 20852 b0bf11 __fread_nolock 15 API calls 20851->20852 20853 b02a09 20852->20853 20853->20828 20855 b0c2bb __Wcrtomb 14 API calls 20854->20855 20856 b076fc 20855->20856 20856->20848 20858 afa668 ___std_exception_copy 20857->20858 20859 af24f3 20858->20859 20860 b05877 std::ios_base::_Init 2 API calls 20858->20860 20861 afa684 20858->20861 20868 b05349 20859->20868 20860->20858 20862 aff338 std::ios_base::_Init 20861->20862 20863 afa68e Concurrency::cancel_current_task 20861->20863 20864 b0060c Concurrency::cancel_current_task RaiseException 20862->20864 20895 b0060c 20863->20895 20866 aff354 20864->20866 20867 afb4ce 20869 b05356 20868->20869 20870 b0536a 20868->20870 20871 b076e4 __Wcrtomb 14 API calls 20869->20871 20898 b053da 20870->20898 20873 b0535b 20871->20873 20875 b07dcf __strnicoll 29 API calls 20873->20875 20879 b05366 20875->20879 20876 b0537f CreateThread 20877 b053aa 20876->20877 20878 b0539e GetLastError 20876->20878 20915 b05470 20876->20915 20907 b0542a 20877->20907 20880 b0770a __dosmaperr 14 API calls 20878->20880 20879->19888 20880->20877 20884 af253a 20883->20884 20885 aff134 20883->20885 20884->19900 20884->19901 20886 aff13b GetExitCodeThread 20885->20886 20887 aff151 CloseHandle 20885->20887 20886->20884 20888 aff14c 20886->20888 20887->20884 20888->20887 20890 afb32d std::_Throw_Cpp_error 20889->20890 20954 afb352 20890->20954 20896 b00654 RaiseException 20895->20896 20897 b00626 20895->20897 20896->20867 20897->20896 20899 b0d2b4 __Getctype 14 API calls 20898->20899 20900 b053eb 20899->20900 20901 b0bed7 ___free_lconv_mon 14 API calls 20900->20901 20902 b053f8 20901->20902 20903 b0541c 20902->20903 20904 b053ff GetModuleHandleExW 20902->20904 20905 b0542a 16 API calls 20903->20905 20904->20903 20906 b05376 20905->20906 20906->20876 20906->20877 20908 b05436 20907->20908 20914 b053b5 20907->20914 20909 b05445 20908->20909 20910 b0543c CloseHandle 20908->20910 20911 b05454 20909->20911 20912 b0544b FreeLibrary 20909->20912 20910->20909 20913 b0bed7 ___free_lconv_mon 14 API calls 20911->20913 20912->20911 20913->20914 20914->19888 20916 b0547c ___scrt_is_nonwritable_in_current_image 20915->20916 20917 b05490 20916->20917 20918 b05483 GetLastError ExitThread 20916->20918 20919 b0c16a __Getctype 39 API calls 20917->20919 20920 b05495 20919->20920 20929 b0f767 20920->20929 20924 b054ac 20933 b053cc 20924->20933 20930 b0f777 CallUnexpected 20929->20930 20931 b054a0 20929->20931 20930->20931 20939 b0ce89 20930->20939 20931->20924 20936 b0cde0 20931->20936 20942 b054ee 20933->20942 20937 b0cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20936->20937 20938 b0cdfc 20937->20938 20938->20924 20940 b0cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20939->20940 20941 b0cea5 20940->20941 20941->20931 20943 b0c2bb __Wcrtomb 14 API calls 20942->20943 20946 b054f9 20943->20946 20944 b0553b ExitThread 20945 b05512 20948 b05525 20945->20948 20949 b0551e CloseHandle 20945->20949 20946->20944 20946->20945 20951 b0ce1b 20946->20951 20948->20944 20950 b05531 FreeLibraryAndExitThread 20948->20950 20949->20948 20950->20944 20952 b0cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 20951->20952 20953 b0ce34 20952->20953 20953->20945 20955 afb35e __EH_prolog3_GS 20954->20955 20962 afb281 20955->20962 20959 afb387 std::_Throw_Cpp_error 20983 affb97 20959->20983 20963 afb29e 20962->20963 20963->20963 20986 afb39f 20963->20986 20965 afb2b2 20966 af3430 20965->20966 20967 af345e 20966->20967 20968 af358b 20967->20968 20969 af3468 20967->20969 20970 af2600 std::_Throw_Cpp_error 30 API calls 20968->20970 20971 af34bd 20969->20971 20972 af34a4 20969->20972 20979 af3470 _Yarn 20969->20979 20981 af3530 20970->20981 20976 afa663 std::ios_base::_Init 3 API calls 20971->20976 20975 afa663 std::ios_base::_Init 3 API calls 20972->20975 20975->20979 20976->20979 20978 af34f9 20980 b00bf6 ___std_exception_copy 29 API calls 20978->20980 21030 af35a0 20979->21030 20980->20981 20982 af355c _AnonymousOriginator 20981->20982 21041 b07ddf 20981->21041 20982->20959 20984 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 20983->20984 20985 affba1 20984->20985 20985->20985 20987 afb417 20986->20987 20990 afb3b6 std::_Throw_Cpp_error 20986->20990 21001 af2600 20987->21001 20991 afb3bd _Yarn std::_Throw_Cpp_error 20990->20991 20993 afb449 20990->20993 20991->20965 20994 afb455 20993->20994 20995 afb453 20993->20995 20996 afb45d 20994->20996 20997 afb464 20994->20997 20995->20991 21004 afb46c 20996->21004 20999 afa663 std::ios_base::_Init 3 API calls 20997->20999 21000 afb462 20999->21000 21000->20991 21019 afb4cf 21001->21019 21005 afb47d 21004->21005 21006 af2610 21004->21006 21007 afa663 std::ios_base::_Init 3 API calls 21005->21007 21008 b0060c Concurrency::cancel_current_task RaiseException 21006->21008 21010 afb483 21007->21010 21009 af2642 21008->21009 21013 b00bf6 21009->21013 21010->21000 21010->21010 21014 b00c03 ___std_exception_copy 21013->21014 21018 af2678 21013->21018 21015 b0bb4c ___std_exception_copy 29 API calls 21014->21015 21017 b00c30 21014->21017 21014->21018 21015->21017 21016 b092d7 ___std_exception_copy 14 API calls 21016->21018 21017->21016 21018->21000 21024 afb59a 21019->21024 21022 b0060c Concurrency::cancel_current_task RaiseException 21023 afb4ee 21022->21023 21027 afb14d 21024->21027 21028 b00bf6 ___std_exception_copy 29 API calls 21027->21028 21029 afb179 21028->21029 21029->21022 21031 af35dd 21030->21031 21033 af361a 21030->21033 21031->21033 21046 af3790 21031->21046 21034 af3790 std::_Throw_Cpp_error 30 API calls 21033->21034 21035 af36b0 _Yarn 21033->21035 21034->21035 21036 af36fc _AnonymousOriginator 21035->21036 21037 b07ddf std::_Throw_Cpp_error 29 API calls 21035->21037 21036->20978 21038 af374a 21037->21038 21060 af1460 21038->21060 21040 af375f 21040->20978 21042 b0801e __strnicoll 29 API calls 21041->21042 21043 b07dee 21042->21043 21044 b07dfc __Getctype 11 API calls 21043->21044 21045 b07dfb 21044->21045 21047 af38d5 21046->21047 21053 af37ad 21046->21053 21048 af2600 std::_Throw_Cpp_error 30 API calls 21047->21048 21050 af37dc _Yarn 21048->21050 21049 af37d1 21051 afa663 std::ios_base::_Init 3 API calls 21049->21051 21052 b07ddf std::_Throw_Cpp_error 29 API calls 21050->21052 21059 af3841 _Yarn _AnonymousOriginator 21050->21059 21051->21050 21054 af38df 21052->21054 21053->21049 21053->21050 21055 af38c1 21053->21055 21057 af38bc 21053->21057 21056 afa663 std::ios_base::_Init 3 API calls 21055->21056 21056->21050 21064 af2610 21057->21064 21059->21033 21061 af146c 21060->21061 21062 af1486 _AnonymousOriginator 21060->21062 21061->21062 21063 b07ddf std::_Throw_Cpp_error 29 API calls 21061->21063 21062->21040 21063->21061 21065 b0060c Concurrency::cancel_current_task RaiseException 21064->21065 21066 af2642 21065->21066 21067 b00bf6 ___std_exception_copy 29 API calls 21066->21067 21068 af2678 21067->21068 21068->21055 21070 b056bd 21069->21070 21071 b056cf 21069->21071 21073 aff896 CallUnexpected GetModuleHandleW 21070->21073 21081 b0582a 21071->21081 21075 b056c2 21073->21075 21075->21071 21096 b055c4 GetModuleHandleExW 21075->21096 21076 b0048b 21076->19928 21082 b05836 ___scrt_is_nonwritable_in_current_image 21081->21082 21102 b080e1 EnterCriticalSection 21082->21102 21084 b05840 21103 b05727 21084->21103 21086 b0584d 21107 b0586b 21086->21107 21089 b0565f 21132 b05646 21089->21132 21091 b05669 21092 b0567d 21091->21092 21093 b0566d GetCurrentProcess TerminateProcess 21091->21093 21094 b055c4 CallUnexpected 3 API calls 21092->21094 21093->21092 21095 b05685 ExitProcess 21094->21095 21097 b05603 GetProcAddress 21096->21097 21098 b05624 21096->21098 21097->21098 21099 b05617 21097->21099 21100 b05633 21098->21100 21101 b0562a FreeLibrary 21098->21101 21099->21098 21100->21071 21101->21100 21102->21084 21105 b05733 ___scrt_is_nonwritable_in_current_image CallUnexpected 21103->21105 21104 b05797 CallUnexpected 21104->21086 21105->21104 21110 b073fe 21105->21110 21131 b080f8 LeaveCriticalSection 21107->21131 21109 b05706 21109->21076 21109->21089 21111 b0740a __EH_prolog3 21110->21111 21114 b07689 21111->21114 21113 b07431 std::ios_base::_Init 21113->21104 21115 b07695 ___scrt_is_nonwritable_in_current_image 21114->21115 21122 b080e1 EnterCriticalSection 21115->21122 21117 b076a3 21123 b07554 21117->21123 21122->21117 21124 b0756b 21123->21124 21125 b07573 21123->21125 21127 b076d8 21124->21127 21125->21124 21126 b0bed7 ___free_lconv_mon 14 API calls 21125->21126 21126->21124 21130 b080f8 LeaveCriticalSection 21127->21130 21129 b076c1 21129->21113 21130->21129 21131->21109 21135 b0f740 21132->21135 21134 b0564b CallUnexpected 21134->21091 21136 b0f74f CallUnexpected 21135->21136 21137 b0f75c 21136->21137 21139 b0ce49 21136->21139 21137->21134 21140 b0cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21139->21140 21141 b0ce65 21140->21141 21141->21137 21143 b0324d 21142->21143 21144 b0325f ___scrt_uninitialize_crt 21142->21144 21145 b0325b 21143->21145 21147 b0854a 21143->21147 21144->19922 21145->19922 21150 b08675 21147->21150 21153 b0874e 21150->21153 21154 b0875a ___scrt_is_nonwritable_in_current_image 21153->21154 21161 b080e1 EnterCriticalSection 21154->21161 21156 b087d0 21170 b087ee 21156->21170 21159 b08764 ___scrt_uninitialize_crt 21159->21156 21162 b086c2 21159->21162 21161->21159 21163 b086ce ___scrt_is_nonwritable_in_current_image 21162->21163 21173 b03315 EnterCriticalSection 21163->21173 21165 b086d8 ___scrt_uninitialize_crt 21169 b08711 21165->21169 21174 b08553 21165->21174 21185 b08742 21169->21185 21286 b080f8 LeaveCriticalSection 21170->21286 21172 b08551 21172->21145 21173->21165 21175 b08568 _Fputc 21174->21175 21176 b0857a 21175->21176 21177 b0856f 21175->21177 21188 b085b8 21176->21188 21179 b08675 ___scrt_uninitialize_crt 68 API calls 21177->21179 21182 b08575 _Fputc 21179->21182 21182->21169 21285 b03329 LeaveCriticalSection 21185->21285 21187 b08730 21187->21159 21189 b085d1 21188->21189 21193 b08584 21188->21193 21190 b0f704 _Ungetc 29 API calls 21189->21190 21189->21193 21193->21182 21194 b0f704 21193->21194 21285->21187 21286->21172 21287 b092d7 21288 b0bed7 ___free_lconv_mon 14 API calls 21287->21288 21289 b092ef 21288->21289 21290 b2a19e 21295 b2a1d4 21290->21295 21291 b2a321 GetPEB 21292 b2a333 CreateProcessW VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 21291->21292 21293 b2a3da WriteProcessMemory 21292->21293 21292->21295 21294 b2a41f 21293->21294 21296 b2a461 WriteProcessMemory Wow64SetThreadContext ResumeThread 21294->21296 21297 b2a424 WriteProcessMemory 21294->21297 21295->21291 21295->21292 21297->21294 21298 af98f0 21299 af990f 21298->21299 21300 af98f9 21298->21300 21312 afb57d 21299->21312 21305 af2270 GetModuleHandleA GetModuleFileNameW 21300->21305 21316 b0a89a 21305->21316 21307 af22b0 21320 af1fb0 GetPEB 21307->21320 21309 af22b9 21310 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21309->21310 21311 af22ca 21310->21311 21313 afb58b Concurrency::cancel_current_task 21312->21313 21314 b0060c Concurrency::cancel_current_task RaiseException 21313->21314 21315 afb599 21314->21315 21317 b0a8ad _Fputc 21316->21317 21343 b0a90f 21317->21343 21319 b0a8bf _Fputc 21319->21307 21385 af1240 21320->21385 21322 af2009 CreateFileA 21324 af2041 GetFileSize 21322->21324 21332 af2225 21322->21332 21325 af21fc CloseHandle 21324->21325 21326 af2055 21324->21326 21325->21332 21327 af205d ReadFile 21326->21327 21328 af2079 CloseHandle 21327->21328 21329 af21f3 21327->21329 21330 af2205 21328->21330 21342 af2090 _Yarn _AnonymousOriginator _strlen 21328->21342 21329->21325 21397 af1ef0 21330->21397 21332->21309 21333 af223b 21334 af2600 std::_Throw_Cpp_error 30 API calls 21333->21334 21335 af2247 21334->21335 21336 b07ddf std::_Throw_Cpp_error 29 API calls 21335->21336 21338 af224c 21336->21338 21337 afa663 RaiseException EnterCriticalSection LeaveCriticalSection std::ios_base::_Init 21337->21342 21339 af1460 std::_Throw_Cpp_error 29 API calls 21338->21339 21341 af225f 21339->21341 21341->21309 21342->21330 21342->21333 21342->21335 21342->21337 21410 af1000 21342->21410 21344 b0a93f 21343->21344 21345 b0a96c 21344->21345 21346 b0a94e 21344->21346 21357 b0a943 21344->21357 21348 b0a979 21345->21348 21367 b03790 21345->21367 21347 b07f78 _Fputc 29 API calls 21346->21347 21347->21357 21351 b0a9b1 21348->21351 21352 b0a993 21348->21352 21349 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21355 b0abb4 21349->21355 21353 b0ab41 21351->21353 21354 b0a9c5 21351->21354 21373 b166fb 21352->21373 21353->21357 21358 b0c021 _Fputc WideCharToMultiByte 21353->21358 21354->21357 21359 b0aa5f 21354->21359 21363 b0aa09 21354->21363 21355->21319 21357->21349 21358->21357 21360 b0c021 _Fputc WideCharToMultiByte 21359->21360 21362 b0aa72 21360->21362 21361 b0c021 _Fputc WideCharToMultiByte 21361->21357 21362->21357 21364 b0aa8b GetLastError 21362->21364 21363->21361 21364->21357 21365 b0aa9a 21364->21365 21365->21357 21366 b0c021 _Fputc WideCharToMultiByte 21365->21366 21366->21365 21368 b037a0 21367->21368 21377 b0c7a8 21368->21377 21374 b16732 _Yarn std::_Locinfo::_Locinfo_dtor 21373->21374 21375 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21374->21375 21376 b16808 21375->21376 21376->21357 21378 b0c7bf 21377->21378 21380 b037bd 21377->21380 21379 b108a5 __Getctype 39 API calls 21378->21379 21378->21380 21379->21380 21381 b0c7d9 21380->21381 21382 b037ca 21381->21382 21383 b0c7f0 21381->21383 21382->21348 21383->21382 21384 b0db02 __strnicoll 39 API calls 21383->21384 21384->21382 21386 af1402 21385->21386 21396 af1283 _Yarn _AnonymousOriginator _strlen 21385->21396 21386->21322 21387 af1422 21388 af2600 std::_Throw_Cpp_error 30 API calls 21387->21388 21389 af142e 21388->21389 21391 b07ddf std::_Throw_Cpp_error 29 API calls 21389->21391 21390 afa663 RaiseException EnterCriticalSection LeaveCriticalSection std::ios_base::_Init 21390->21396 21392 af1433 21391->21392 21394 af1460 std::_Throw_Cpp_error 29 API calls 21392->21394 21393 af1000 102 API calls 21393->21396 21395 af144f 21394->21395 21395->21322 21396->21386 21396->21387 21396->21389 21396->21390 21396->21393 21398 af1240 102 API calls 21397->21398 21399 af1f18 FreeConsole 21398->21399 21416 af14b0 21399->21416 21401 af1f39 21402 af14b0 103 API calls 21401->21402 21403 af1f4a 21402->21403 21404 af1240 102 API calls 21403->21404 21405 af1f5d VirtualProtect 21404->21405 21407 af1f7e 21405->21407 21408 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21407->21408 21409 af1fa3 21408->21409 21409->21332 21411 af1013 21410->21411 21880 af2750 21411->21880 21415 af1031 21415->21342 21415->21415 21420 af14f0 21416->21420 21421 af1702 _AnonymousOriginator 21420->21421 21422 af16dd 21420->21422 21426 af4320 21420->21426 21439 af1750 21420->21439 21453 af1d10 21420->21453 21421->21401 21422->21421 21423 b07ddf std::_Throw_Cpp_error 29 API calls 21422->21423 21424 af1725 21423->21424 21461 af1ea0 21424->21461 21427 af444e 21426->21427 21428 af4364 21426->21428 21430 af2610 std::_Throw_Cpp_error 30 API calls 21427->21430 21429 af4393 _Yarn 21428->21429 21431 af437e 21428->21431 21432 af43a5 21428->21432 21435 b07ddf std::_Throw_Cpp_error 29 API calls 21429->21435 21438 af4424 _AnonymousOriginator 21429->21438 21430->21429 21431->21427 21433 af438a 21431->21433 21434 afa663 std::ios_base::_Init 3 API calls 21432->21434 21436 afa663 std::ios_base::_Init 3 API calls 21433->21436 21434->21429 21437 af4458 21435->21437 21436->21429 21438->21420 21440 af1788 _strlen 21439->21440 21443 af1833 21440->21443 21444 af180d 21440->21444 21492 af2c50 21440->21492 21443->21444 21466 af4460 21443->21466 21446 af1b8e 21444->21446 21449 b0060c Concurrency::cancel_current_task RaiseException 21444->21449 21510 af2f00 21444->21510 21518 af32c0 21444->21518 21445 af1b9f 21445->21420 21446->21445 21502 af38e0 21446->21502 21449->21444 21451 af188d 21451->21444 21483 afdef0 21451->21483 21454 af1d5c 21453->21454 21455 af4460 67 API calls 21454->21455 21456 af1d70 21455->21456 21870 af4b10 21456->21870 21459 af2c50 39 API calls 21460 af1deb 21459->21460 21460->21420 21462 af1ea9 21461->21462 21463 af1ec2 _AnonymousOriginator 21461->21463 21462->21463 21464 b07ddf std::_Throw_Cpp_error 29 API calls 21462->21464 21465 af1eec 21464->21465 21535 afa9f4 21466->21535 21469 afa9f4 std::_Lockit::_Lockit 7 API calls 21470 af44b7 21469->21470 21541 afaa25 21470->21541 21471 afaa25 std::_Lockit::~_Lockit 2 API calls 21473 af4585 21471->21473 21472 af44d8 21482 af4556 21472->21482 21548 af45f0 21472->21548 21473->21451 21477 af4598 21565 af3e50 21477->21565 21478 af4543 21560 afab43 21478->21560 21482->21471 21486 afdf1e 21483->21486 21491 afdf17 21483->21491 21484 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21485 afe01c 21484->21485 21485->21451 21488 afdfd0 21486->21488 21489 afdf69 21486->21489 21486->21491 21488->21491 21761 b0932d 21488->21761 21489->21491 21758 afdada 21489->21758 21491->21484 21493 af2d5a 21492->21493 21494 af2c90 21492->21494 21493->21443 21495 af2cb3 21494->21495 21496 af2c50 39 API calls 21494->21496 21500 af2cd7 21494->21500 21495->21493 21497 af38e0 39 API calls 21495->21497 21496->21500 21497->21493 21498 af2f00 std::ios_base::_Init 38 API calls 21498->21500 21499 af32c0 std::ios_base::_Init 30 API calls 21499->21500 21500->21495 21500->21498 21500->21499 21501 b0060c Concurrency::cancel_current_task RaiseException 21500->21501 21501->21500 21503 af3962 21502->21503 21504 af3919 21502->21504 21503->21445 21504->21503 21505 af2f00 std::ios_base::_Init 38 API calls 21504->21505 21506 af3998 21505->21506 21507 af32c0 std::ios_base::_Init 30 API calls 21506->21507 21508 af39aa 21507->21508 21509 b0060c Concurrency::cancel_current_task RaiseException 21508->21509 21509->21503 21511 af2f28 21510->21511 21512 af2f34 21510->21512 21511->21444 21840 afa6ef AcquireSRWLockExclusive 21512->21840 21514 af2f40 21514->21511 21845 afa7a4 21514->21845 21519 af3307 _strlen 21518->21519 21520 af33ff 21519->21520 21521 af3312 21519->21521 21522 af2600 std::_Throw_Cpp_error 30 API calls 21520->21522 21523 af331c _Yarn 21521->21523 21525 af3369 21521->21525 21526 af3352 21521->21526 21524 af33ad 21522->21524 21532 af3430 std::_Throw_Cpp_error 30 API calls 21523->21532 21528 b07ddf std::_Throw_Cpp_error 29 API calls 21524->21528 21534 af33d3 _AnonymousOriginator 21524->21534 21527 afa663 std::ios_base::_Init 3 API calls 21525->21527 21529 afa663 std::ios_base::_Init 3 API calls 21526->21529 21527->21523 21530 af3409 21528->21530 21529->21523 21531 af1460 std::_Throw_Cpp_error 29 API calls 21530->21531 21533 af341f 21531->21533 21532->21524 21533->21444 21534->21444 21536 afaa0a 21535->21536 21537 afaa03 21535->21537 21539 af449a 21536->21539 21573 affac8 EnterCriticalSection 21536->21573 21568 b0810f 21537->21568 21539->21469 21539->21472 21542 afaa2f 21541->21542 21543 b0811d 21541->21543 21544 afaa42 21542->21544 21622 affad6 LeaveCriticalSection 21542->21622 21623 b080f8 LeaveCriticalSection 21543->21623 21544->21472 21547 b08124 21547->21472 21549 af453b 21548->21549 21550 af4628 21548->21550 21549->21477 21549->21478 21550->21549 21551 afa663 std::ios_base::_Init 3 API calls 21550->21551 21552 af463b 21551->21552 21624 af3e90 21552->21624 21561 afab4e ___std_exception_copy 21560->21561 21562 afab55 21561->21562 21754 afb4b2 21561->21754 21562->21482 21566 b0060c Concurrency::cancel_current_task RaiseException 21565->21566 21567 af3e82 21566->21567 21574 b0ced4 21568->21574 21573->21539 21575 b0d05b std::_Locinfo::_Locinfo_dtor 5 API calls 21574->21575 21576 b0ced9 21575->21576 21595 b0d075 21576->21595 21596 b0cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21595->21596 21597 b0cede 21596->21597 21598 b0d08f 21597->21598 21599 b0cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21598->21599 21600 b0cee3 21599->21600 21601 b0d0a9 21600->21601 21602 b0cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21601->21602 21603 b0cee8 21602->21603 21604 b0d0c3 21603->21604 21605 b0cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21604->21605 21606 b0ceed 21605->21606 21607 b0d0dd 21606->21607 21608 b0cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21607->21608 21609 b0cef2 21608->21609 21610 b0d0f7 21609->21610 21611 b0cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21610->21611 21612 b0cef7 21611->21612 21613 b0d111 21612->21613 21614 b0cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21613->21614 21615 b0cefc 21614->21615 21616 b0d12b 21615->21616 21617 b0cfd6 std::_Locinfo::_Locinfo_dtor 5 API calls 21616->21617 21618 b0cf01 21617->21618 21619 b0d145 21618->21619 21622->21544 21623->21547 21625 afa9f4 std::_Lockit::_Lockit 7 API calls 21624->21625 21626 af3ecb 21625->21626 21627 af3f3f 21626->21627 21628 af3f18 21626->21628 21695 afb4ef 21627->21695 21686 afabc5 21628->21686 21647 afecbf 21714 b03114 21647->21714 21649 afecc8 __Getctype 21650 afece2 21649->21650 21700 b0974f 21686->21700 21690 afabea 21691 afabf9 21690->21691 21692 b0974f std::_Locinfo::_Locinfo_dtor 64 API calls 21690->21692 21693 afac2b _Yarn 14 API calls 21691->21693 21692->21691 21694 af3f26 21693->21694 21694->21647 21709 af7900 21695->21709 21698 b0060c Concurrency::cancel_current_task RaiseException 21699 afb50e 21698->21699 21701 b0ced4 std::_Locinfo::_Locinfo_dtor 5 API calls 21700->21701 21702 b0975c 21701->21702 21703 b09981 std::_Locinfo::_Locinfo_dtor 64 API calls 21702->21703 21704 afabd2 21703->21704 21705 afac2b 21704->21705 21706 afac39 21705->21706 21708 afac45 _Yarn ___std_exception_copy 21705->21708 21707 b092d7 ___std_exception_copy 14 API calls 21706->21707 21706->21708 21707->21708 21708->21690 21710 b00bf6 ___std_exception_copy 29 API calls 21709->21710 21711 af793e 21710->21711 21712 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21711->21712 21713 af7952 21712->21713 21713->21698 21715 b0c16a __Getctype 39 API calls 21714->21715 21716 b0311f 21715->21716 21717 b0c74e __Getctype 39 API calls 21716->21717 21718 b0312f 21717->21718 21718->21649 21755 afb4c0 Concurrency::cancel_current_task 21754->21755 21756 b0060c Concurrency::cancel_current_task RaiseException 21755->21756 21757 afb4ce 21756->21757 21765 b08d91 21758->21765 21760 afdae8 21760->21491 21762 b09340 _Fputc 21761->21762 21813 b0950e 21762->21813 21764 b09355 _Fputc 21764->21491 21766 b08da4 _Fputc 21765->21766 21769 b08f33 21766->21769 21768 b08db3 _Fputc 21768->21760 21770 b08f3f ___scrt_is_nonwritable_in_current_image 21769->21770 21771 b08f46 21770->21771 21772 b08f6b 21770->21772 21773 b07f78 _Fputc 29 API calls 21771->21773 21780 b03315 EnterCriticalSection 21772->21780 21776 b08f61 21773->21776 21775 b08f7a 21781 b08dc7 21775->21781 21776->21768 21780->21775 21782 b08dec 21781->21782 21783 b08dfe 21781->21783 21784 b08eff _Fputc 66 API calls 21782->21784 21785 b0f704 _Ungetc 29 API calls 21783->21785 21786 b08df6 21784->21786 21787 b08e05 21785->21787 21789 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21786->21789 21788 b0f704 _Ungetc 29 API calls 21787->21788 21793 b08e2d 21787->21793 21791 b08e16 21788->21791 21792 b08efd 21789->21792 21790 b08ee3 21795 b08eff _Fputc 66 API calls 21790->21795 21791->21793 21796 b0f704 _Ungetc 29 API calls 21791->21796 21810 b08fbb 21792->21810 21793->21790 21794 b0f704 _Ungetc 29 API calls 21793->21794 21797 b08e60 21794->21797 21795->21786 21798 b08e22 21796->21798 21800 b0f704 _Ungetc 29 API calls 21797->21800 21808 b08e83 21797->21808 21799 b0f704 _Ungetc 29 API calls 21798->21799 21799->21793 21802 b08e6c 21800->21802 21801 b08e9b 21803 b0f430 _Fputc 41 API calls 21801->21803 21804 b0f704 _Ungetc 29 API calls 21802->21804 21802->21808 21809 b08ead 21803->21809 21805 b08e78 21804->21805 21807 b0f704 _Ungetc 29 API calls 21805->21807 21806 b08c30 _Fputc 66 API calls 21806->21809 21807->21808 21808->21790 21808->21801 21809->21786 21809->21806 21811 b03329 _Ungetc LeaveCriticalSection 21810->21811 21812 b08fc1 21811->21812 21812->21776 21814 b0951c 21813->21814 21819 b09544 21813->21819 21815 b09529 21814->21815 21816 b0954b 21814->21816 21814->21819 21817 b07f78 _Fputc 29 API calls 21815->21817 21821 b095d1 21816->21821 21817->21819 21819->21764 21822 b095dd ___scrt_is_nonwritable_in_current_image 21821->21822 21829 b03315 EnterCriticalSection 21822->21829 21824 b095eb 21830 b09585 21824->21830 21829->21824 21831 b0e68b 30 API calls 21830->21831 21832 b0959d 21831->21832 21833 b09367 66 API calls 21832->21833 21834 b095bb 21833->21834 21835 b0e774 64 API calls 21834->21835 21836 b095c7 21835->21836 21837 b09620 21836->21837 21838 b03329 _Ungetc LeaveCriticalSection 21837->21838 21839 b09583 21838->21839 21839->21764 21842 afa703 21840->21842 21843 afa708 ReleaseSRWLockExclusive 21842->21843 21849 afa78f SleepConditionVariableSRW 21842->21849 21843->21514 21850 afa7b9 21845->21850 21848 afa73e AcquireSRWLockExclusive ReleaseSRWLockExclusive WakeAllConditionVariable 21848->21511 21849->21842 21851 afa7cf 21850->21851 21852 afa7c8 21850->21852 21859 b073cb 21851->21859 21856 b0743c 21852->21856 21855 af2f58 21855->21848 21857 b073cb std::ios_base::_Init 32 API calls 21856->21857 21858 b0744e 21857->21858 21858->21855 21862 b0762e 21859->21862 21863 b0763a ___scrt_is_nonwritable_in_current_image 21862->21863 21864 b080e1 std::_Lockit::_Lockit EnterCriticalSection 21863->21864 21865 b07648 21864->21865 21866 b07452 std::ios_base::_Init 32 API calls 21865->21866 21867 b07655 21866->21867 21868 b0767d std::ios_base::_Init LeaveCriticalSection 21867->21868 21869 b073fc 21868->21869 21869->21855 21871 af4b4f 21870->21871 21872 af2c50 39 API calls 21871->21872 21874 af4b6f 21871->21874 21872->21874 21873 af2f00 std::ios_base::_Init 38 API calls 21873->21874 21874->21873 21875 af32c0 std::ios_base::_Init 30 API calls 21874->21875 21876 af4c3e 21874->21876 21879 b0060c Concurrency::cancel_current_task RaiseException 21874->21879 21875->21874 21877 af1de4 21876->21877 21878 af38e0 39 API calls 21876->21878 21877->21459 21878->21877 21879->21874 21881 af27ae 21880->21881 21882 af2c50 39 API calls 21881->21882 21889 af27fa 21881->21889 21890 af27d1 21881->21890 21882->21889 21883 af2f00 std::ios_base::_Init 38 API calls 21883->21890 21884 af32c0 std::ios_base::_Init 30 API calls 21884->21890 21885 af29de 21886 af1028 21885->21886 21887 af38e0 39 API calls 21885->21887 21892 af1110 21886->21892 21887->21886 21888 b0060c Concurrency::cancel_current_task RaiseException 21888->21890 21889->21890 21900 afcfb0 21889->21900 21890->21883 21890->21884 21890->21885 21890->21888 21893 af115c 21892->21893 21904 af3c70 21893->21904 21898 af2c50 39 API calls 21899 af11eb 21898->21899 21899->21415 21901 afcfbf 21900->21901 21902 afcfd2 _Yarn 21900->21902 21901->21890 21902->21901 21903 b0932d 69 API calls 21902->21903 21903->21901 21905 afa9f4 std::_Lockit::_Lockit 7 API calls 21904->21905 21906 af3caa 21905->21906 21907 afa9f4 std::_Lockit::_Lockit 7 API calls 21906->21907 21910 af3ce5 21906->21910 21908 af3cc4 21907->21908 21913 afaa25 std::_Lockit::~_Lockit 2 API calls 21908->21913 21909 afaa25 std::_Lockit::~_Lockit 2 API calls 21912 af1170 21909->21912 21911 afa663 std::ios_base::_Init 3 API calls 21910->21911 21922 af3daf 21910->21922 21914 af3d4a 21911->21914 21923 af3a00 21912->21923 21913->21910 21915 af3e90 codecvt 67 API calls 21914->21915 21916 af3d7c 21915->21916 21917 afecbf __Getctype 39 API calls 21916->21917 21918 af3d97 21917->21918 21919 af4010 codecvt 65 API calls 21918->21919 21920 af3da2 21919->21920 21921 afab43 RaiseException 21920->21921 21921->21922 21922->21909 21924 af3a3f 21923->21924 21926 af2c50 39 API calls 21924->21926 21927 af3a5f 21924->21927 21928 af3a85 21924->21928 21925 af2f00 std::ios_base::_Init 38 API calls 21925->21927 21926->21928 21927->21925 21929 af32c0 std::ios_base::_Init 30 API calls 21927->21929 21930 af3b2d 21927->21930 21933 b0060c Concurrency::cancel_current_task RaiseException 21927->21933 21928->21927 21937 afcb40 21928->21937 21946 afcb32 21928->21946 21959 afcb22 21928->21959 21929->21927 21931 af11e4 21930->21931 21932 af38e0 39 API calls 21930->21932 21931->21898 21932->21931 21933->21927 21940 afcb63 21937->21940 21942 afcb5c 21937->21942 21938 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21939 afcc48 21938->21939 21939->21927 21940->21942 21943 afcc09 21940->21943 21944 afcba9 21940->21944 21942->21938 21943->21942 21945 b0932d 69 API calls 21943->21945 21944->21942 21971 afc44d 21944->21971 21945->21942 21947 afcb39 21946->21947 21951 afcb85 21946->21951 22003 b03329 LeaveCriticalSection 21947->22003 21949 afcb10 21949->21927 21950 afcb3e 21950->21927 21951->21949 21952 afcc09 21951->21952 21953 afcbea 21951->21953 21954 b0932d 69 API calls 21952->21954 21955 afcbfb 21952->21955 21953->21955 21956 afc44d _Fputc 68 API calls 21953->21956 21954->21955 21957 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21955->21957 21956->21955 21958 afcc48 21957->21958 21958->21927 21960 afcb29 21959->21960 21965 afcb75 21959->21965 22004 b03315 EnterCriticalSection 21960->22004 21962 afcb2e 21962->21927 21963 afcb79 21964 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 21963->21964 21966 afcc48 21964->21966 21965->21963 21968 afcc09 21965->21968 21969 afcba9 21965->21969 21966->21927 21967 afc44d _Fputc 68 API calls 21967->21963 21968->21963 21970 b0932d 69 API calls 21968->21970 21969->21963 21969->21967 21970->21963 21974 b08bfc 21971->21974 21973 afc45d 21973->21942 21975 b08c0f _Fputc 21974->21975 21978 b08c5d 21975->21978 21977 b08c1e _Fputc 21977->21973 21979 b08c69 ___scrt_is_nonwritable_in_current_image 21978->21979 21980 b08c72 21979->21980 21981 b08c96 21979->21981 21982 b07f78 _Fputc 29 API calls 21980->21982 21994 b03315 EnterCriticalSection 21981->21994 21993 b08c8b _Fputc 21982->21993 21984 b08c9f 21985 b08cb4 21984->21985 21986 b0f704 _Ungetc 29 API calls 21984->21986 21987 b08d20 21985->21987 21988 b08d51 21985->21988 21986->21985 21990 b07f78 _Fputc 29 API calls 21987->21990 21995 b08c30 21988->21995 21990->21993 21991 b08d5d 22000 b08d89 21991->22000 21993->21977 21994->21984 21996 b08c3e 21995->21996 21997 b08c4f 21995->21997 21998 b14a37 _Fputc 66 API calls 21996->21998 21997->21991 21999 b08c4a 21998->21999 21999->21991 22001 b03329 _Ungetc LeaveCriticalSection 22000->22001 22002 b08d8f 22001->22002 22002->21993 22003->21950 22004->21962 22005 af15d0 22016 af1e40 22005->22016 22007 af1702 _AnonymousOriginator 22008 af4320 30 API calls 22010 af15db 22008->22010 22009 af16dd 22009->22007 22011 b07ddf std::_Throw_Cpp_error 29 API calls 22009->22011 22010->22008 22010->22009 22012 af1750 103 API calls 22010->22012 22015 af1d10 75 API calls 22010->22015 22013 af1725 22011->22013 22012->22010 22014 af1ea0 29 API calls 22013->22014 22015->22010 22017 af1e63 _Fputc 22016->22017 22022 b03558 22017->22022 22019 af1e7c 22020 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22019->22020 22021 af1e8c 22020->22021 22021->22010 22023 b0356c _Fputc 22022->22023 22024 b0358e 22023->22024 22025 b035b5 22023->22025 22026 b07f78 _Fputc 29 API calls 22024->22026 22029 b04d0d 22025->22029 22028 b035a9 _Fputc 22026->22028 22028->22019 22030 b04d19 ___scrt_is_nonwritable_in_current_image 22029->22030 22037 b03315 EnterCriticalSection 22030->22037 22032 b04d27 22038 b046e2 22032->22038 22037->22032 22052 b0e68b 22038->22052 22040 b04709 22059 b03b31 22040->22059 22047 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22048 b0477c 22047->22048 22049 b04d5c 22048->22049 22432 b03329 LeaveCriticalSection 22049->22432 22051 b04d45 22051->22028 22082 b0e736 22052->22082 22054 b0e6fe 22054->22040 22055 b0e69c _Fputc 22055->22054 22056 b0bf11 __fread_nolock 15 API calls 22055->22056 22057 b0e6f5 22056->22057 22058 b0bed7 ___free_lconv_mon 14 API calls 22057->22058 22058->22054 22098 b03a93 22059->22098 22062 b03b57 22063 b07f78 _Fputc 29 API calls 22062->22063 22065 b03b74 22063->22065 22064 b03b7f std::_Locinfo::_Locinfo_dtor 22064->22065 22068 b03790 _Fputc 39 API calls 22064->22068 22070 b039f2 66 API calls 22064->22070 22071 b03d73 22064->22071 22104 b03de1 22064->22104 22107 b03e59 22064->22107 22147 b03fb2 22064->22147 22075 b03861 22065->22075 22068->22064 22070->22064 22072 b07f78 _Fputc 29 API calls 22071->22072 22073 b03d8d 22072->22073 22074 b07f78 _Fputc 29 API calls 22073->22074 22074->22065 22076 b0bed7 ___free_lconv_mon 14 API calls 22075->22076 22077 b03871 22076->22077 22078 b0e774 22077->22078 22079 b0476a 22078->22079 22080 b0e77f 22078->22080 22079->22047 22080->22079 22081 b085b8 ___scrt_uninitialize_crt 64 API calls 22080->22081 22081->22079 22083 b0e742 _Fputc 22082->22083 22084 b0e76c 22083->22084 22085 b0f704 _Ungetc 29 API calls 22083->22085 22084->22055 22086 b0e75d 22085->22086 22089 b1744f 22086->22089 22088 b0e763 22088->22055 22090 b17469 22089->22090 22091 b1745c 22089->22091 22094 b17475 22090->22094 22095 b076e4 __Wcrtomb 14 API calls 22090->22095 22092 b076e4 __Wcrtomb 14 API calls 22091->22092 22093 b17461 22092->22093 22093->22088 22094->22088 22096 b17496 22095->22096 22097 b07dcf __strnicoll 29 API calls 22096->22097 22097->22093 22099 b03ac0 22098->22099 22100 b03a9e 22098->22100 22182 b035fc 22099->22182 22101 b07f78 _Fputc 29 API calls 22100->22101 22103 b03ab9 22101->22103 22103->22062 22103->22064 22103->22065 22190 b04dda 22104->22190 22106 b03e1c 22106->22064 22108 b03e60 22107->22108 22109 b03e77 22107->22109 22110 b04042 22108->22110 22111 b03fd6 22108->22111 22115 b03eb6 22108->22115 22112 b07f78 _Fputc 29 API calls 22109->22112 22109->22115 22117 b04081 22110->22117 22118 b04047 22110->22118 22113 b0406a 22111->22113 22114 b03fdc 22111->22114 22116 b03eab 22112->22116 22238 b04b80 22113->22238 22124 b03fe1 22114->22124 22128 b04037 22114->22128 22115->22064 22116->22064 22119 b040a0 22117->22119 22125 b04086 22117->22125 22120 b04078 22118->22120 22126 b04049 22118->22126 22249 b0460c 22119->22249 22245 b045ef 22120->22245 22131 b03ff0 22124->22131 22132 b0401c 22124->22132 22138 b04009 22124->22138 22125->22113 22125->22128 22125->22138 22130 b04058 22126->22130 22126->22131 22142 b040ab 22128->22142 22227 b04866 22128->22227 22130->22113 22134 b0405c 22130->22134 22131->22142 22213 b0445e 22131->22213 22132->22142 22223 b042f4 22132->22223 22134->22142 22234 b04622 22134->22234 22135 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22136 b042f2 22135->22136 22136->22064 22140 b041ac 22138->22140 22138->22142 22252 b03acb 22138->22252 22141 b03acb 66 API calls 22140->22141 22145 b0421f 22140->22145 22141->22140 22142->22135 22143 b04284 22143->22142 22146 b03acb 66 API calls 22143->22146 22145->22143 22256 b0f430 22145->22256 22146->22143 22148 b04042 22147->22148 22149 b03fd6 22147->22149 22152 b04081 22148->22152 22153 b04047 22148->22153 22150 b0406a 22149->22150 22151 b03fdc 22149->22151 22159 b04b80 30 API calls 22150->22159 22162 b03fe1 22151->22162 22163 b04037 22151->22163 22154 b040a0 22152->22154 22155 b04086 22152->22155 22156 b04078 22153->22156 22157 b04049 22153->22157 22158 b0460c 30 API calls 22154->22158 22155->22150 22155->22163 22174 b04009 22155->22174 22160 b045ef 30 API calls 22156->22160 22167 b04058 22157->22167 22170 b03ff0 22157->22170 22158->22174 22159->22174 22160->22174 22161 b0445e 42 API calls 22161->22174 22164 b0401c 22162->22164 22162->22170 22162->22174 22165 b040ab 22163->22165 22166 b04866 30 API calls 22163->22166 22164->22165 22168 b042f4 41 API calls 22164->22168 22171 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22165->22171 22166->22174 22167->22150 22169 b0405c 22167->22169 22168->22174 22169->22165 22173 b04622 29 API calls 22169->22173 22170->22161 22170->22165 22172 b042f2 22171->22172 22172->22064 22173->22174 22174->22165 22175 b03acb 66 API calls 22174->22175 22176 b041ac 22174->22176 22175->22174 22177 b03acb 66 API calls 22176->22177 22180 b0421f 22176->22180 22177->22176 22178 b04284 22178->22165 22181 b03acb 66 API calls 22178->22181 22179 b0f430 _Fputc 41 API calls 22179->22180 22180->22178 22180->22179 22181->22178 22183 b03610 22182->22183 22185 b0367a 22182->22185 22184 b0f704 _Ungetc 29 API calls 22183->22184 22186 b03617 22184->22186 22185->22103 22186->22185 22187 b076e4 __Wcrtomb 14 API calls 22186->22187 22188 b0366f 22187->22188 22189 b07dcf __strnicoll 29 API calls 22188->22189 22189->22185 22200 b04d68 22190->22200 22192 b04e01 22194 b07f78 _Fputc 29 API calls 22192->22194 22193 b04dec 22193->22192 22195 b04e34 22193->22195 22199 b04e1c std::_Locinfo::_Locinfo_dtor 22193->22199 22194->22199 22196 b04ecb 22195->22196 22207 b04db1 22195->22207 22197 b04db1 29 API calls 22196->22197 22197->22199 22199->22106 22201 b04d80 22200->22201 22202 b04d6d 22200->22202 22201->22193 22203 b076e4 __Wcrtomb 14 API calls 22202->22203 22204 b04d72 22203->22204 22205 b07dcf __strnicoll 29 API calls 22204->22205 22206 b04d7d 22205->22206 22206->22193 22208 b04dc2 22207->22208 22209 b04dd6 22207->22209 22208->22209 22210 b076e4 __Wcrtomb 14 API calls 22208->22210 22209->22196 22211 b04dcb 22210->22211 22212 b07dcf __strnicoll 29 API calls 22211->22212 22212->22209 22214 b04478 22213->22214 22266 b0477e 22214->22266 22216 b044b7 22277 b0e8ff 22216->22277 22219 b03790 _Fputc 39 API calls 22220 b0456e 22219->22220 22221 b03790 _Fputc 39 API calls 22220->22221 22222 b045a1 22220->22222 22221->22222 22222->22138 22222->22222 22224 b0430f 22223->22224 22225 b04345 22224->22225 22226 b0f430 _Fputc 41 API calls 22224->22226 22225->22138 22226->22225 22228 b0487b 22227->22228 22229 b0489d 22228->22229 22231 b048c4 22228->22231 22230 b07f78 _Fputc 29 API calls 22229->22230 22233 b048ba 22230->22233 22232 b0477e 15 API calls 22231->22232 22231->22233 22232->22233 22233->22138 22237 b04638 22234->22237 22235 b07f78 _Fputc 29 API calls 22236 b04659 22235->22236 22236->22138 22237->22235 22237->22236 22239 b04b95 22238->22239 22240 b04bb7 22239->22240 22242 b04bde 22239->22242 22241 b07f78 _Fputc 29 API calls 22240->22241 22244 b04bd4 22241->22244 22243 b0477e 15 API calls 22242->22243 22242->22244 22243->22244 22244->22138 22246 b045fb 22245->22246 22425 b049f3 22246->22425 22248 b0460b 22248->22138 22250 b04866 30 API calls 22249->22250 22251 b04621 22250->22251 22251->22138 22253 b03add 22252->22253 22254 b03ae5 22253->22254 22255 b08c30 _Fputc 66 API calls 22253->22255 22254->22138 22255->22254 22257 b0f445 22256->22257 22258 b0f486 22257->22258 22260 b03790 _Fputc 39 API calls 22257->22260 22264 b0f449 __fread_nolock _Fputc 22257->22264 22265 b0f472 __fread_nolock 22257->22265 22261 b0c021 _Fputc WideCharToMultiByte 22258->22261 22258->22264 22258->22265 22259 b07f78 _Fputc 29 API calls 22259->22264 22260->22258 22262 b0f541 22261->22262 22263 b0f557 GetLastError 22262->22263 22262->22264 22263->22264 22263->22265 22264->22145 22265->22259 22265->22264 22267 b047a5 22266->22267 22268 b04793 22266->22268 22267->22268 22269 b0bf11 __fread_nolock 15 API calls 22267->22269 22268->22216 22270 b047c9 22269->22270 22271 b047d1 22270->22271 22272 b047dc 22270->22272 22274 b0bed7 ___free_lconv_mon 14 API calls 22271->22274 22296 b0383d 22272->22296 22274->22268 22276 b0bed7 ___free_lconv_mon 14 API calls 22276->22268 22278 b0e934 22277->22278 22280 b0e910 22277->22280 22278->22280 22281 b0e967 22278->22281 22279 b07f78 _Fputc 29 API calls 22295 b0454a 22279->22295 22280->22279 22282 b0e9a0 22281->22282 22284 b0e9cf 22281->22284 22299 b0eab4 22282->22299 22283 b0e9f8 22288 b0ea25 22283->22288 22289 b0ea5f 22283->22289 22284->22283 22285 b0e9fd 22284->22285 22307 b0ee76 22285->22307 22291 b0ea45 22288->22291 22292 b0ea2a 22288->22292 22334 b0ec9c 22289->22334 22327 b0f291 22291->22327 22317 b0f327 22292->22317 22295->22219 22295->22220 22297 b0bed7 ___free_lconv_mon 14 API calls 22296->22297 22298 b0384c 22297->22298 22298->22276 22300 b0ead5 22299->22300 22301 b0eaca 22299->22301 22302 b0bb4c ___std_exception_copy 29 API calls 22300->22302 22301->22295 22303 b0eb30 22302->22303 22304 b0eb3a 22303->22304 22305 b07dfc __Getctype 11 API calls 22303->22305 22304->22295 22306 b0eb48 22305->22306 22308 b0ee89 22307->22308 22309 b0ee98 22308->22309 22310 b0eeba 22308->22310 22311 b07f78 _Fputc 29 API calls 22309->22311 22312 b0eecf 22310->22312 22314 b0ef22 22310->22314 22316 b0eeb0 __fread_nolock __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z _strrchr __allrem 22311->22316 22313 b0ec9c 41 API calls 22312->22313 22313->22316 22315 b03790 _Fputc 39 API calls 22314->22315 22314->22316 22315->22316 22316->22295 22341 b17792 22317->22341 22321 b0f3d5 22407 b0eb49 22321->22407 22322 b0f395 22322->22321 22323 b0f3ae 22322->22323 22325 b0f39c 22322->22325 22403 b0f1a3 22323->22403 22325->22295 22328 b17792 31 API calls 22327->22328 22329 b0f2c0 22328->22329 22330 b175e7 29 API calls 22329->22330 22331 b0f301 22330->22331 22332 b0f308 22331->22332 22333 b0f1a3 39 API calls 22331->22333 22332->22295 22333->22332 22335 b17792 31 API calls 22334->22335 22336 b0ecc6 22335->22336 22337 b175e7 29 API calls 22336->22337 22338 b0ed14 22337->22338 22339 b0ed1b 22338->22339 22340 b0eb49 41 API calls 22338->22340 22339->22295 22340->22339 22342 b177c6 22341->22342 22343 b07343 29 API calls 22342->22343 22345 b1782f 22343->22345 22344 b1785b 22346 b0bb4c ___std_exception_copy 29 API calls 22344->22346 22345->22344 22347 b178ed 22345->22347 22350 b178c8 22345->22350 22351 b17888 22345->22351 22348 b178b8 22346->22348 22349 b07343 29 API calls 22347->22349 22352 b18d6d 22348->22352 22359 b178c3 22348->22359 22354 b17917 22349->22354 22353 b0bb4c ___std_exception_copy 29 API calls 22350->22353 22351->22344 22351->22347 22356 b07dfc __Getctype 11 API calls 22352->22356 22353->22348 22355 b07343 29 API calls 22354->22355 22357 b1792a 22355->22357 22358 b18d79 22356->22358 22362 b1a4c0 21 API calls 22357->22362 22360 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22359->22360 22361 b0f357 22360->22361 22397 b175e7 22361->22397 22363 b179a4 22362->22363 22364 b1a660 __floor_pentium4 21 API calls 22363->22364 22365 b179ae 22364->22365 22366 b17c0c 22365->22366 22370 b17a4c 22365->22370 22375 b17ca9 22365->22375 22369 b08fc3 __fread_nolock 29 API calls 22366->22369 22366->22375 22367 b17ec3 22368 b08fc3 __fread_nolock 29 API calls 22367->22368 22377 b17e35 __fread_nolock 22367->22377 22368->22377 22369->22375 22374 b08fc3 __fread_nolock 29 API calls 22370->22374 22379 b17ae9 22370->22379 22371 b17dee 22372 b08fc3 __fread_nolock 29 API calls 22371->22372 22371->22377 22372->22377 22373 b08fc3 __fread_nolock 29 API calls 22376 b17c04 22373->22376 22374->22379 22375->22367 22375->22371 22382 b17ff3 _Yarn __fread_nolock 22376->22382 22396 b18507 _Yarn __fread_nolock 22376->22396 22377->22373 22378 b08fc3 __fread_nolock 29 API calls 22378->22376 22379->22378 22398 b175f8 22397->22398 22400 b1761a 22397->22400 22399 b07f78 _Fputc 29 API calls 22398->22399 22402 b17610 _Yarn 22399->22402 22401 b07f78 _Fputc 29 API calls 22400->22401 22400->22402 22401->22402 22402->22322 22404 b0f1c0 22403->22404 22405 b03790 _Fputc 39 API calls 22404->22405 22406 b0f244 __fread_nolock 22404->22406 22405->22406 22406->22325 22408 b0eb5b 22407->22408 22409 b0eb65 22408->22409 22412 b0eb86 22408->22412 22426 b04a08 22425->22426 22427 b04a51 22426->22427 22428 b04a2a 22426->22428 22430 b0477e 15 API calls 22427->22430 22431 b04a47 22427->22431 22429 b07f78 _Fputc 29 API calls 22428->22429 22429->22431 22430->22431 22431->22248 22432->22051 22433 afb060 22456 afafc4 GetModuleHandleExW 22433->22456 22436 afb0a6 22437 afafc4 Concurrency::details::_Reschedule_chore GetModuleHandleExW 22436->22437 22440 afb0ac 22437->22440 22442 afb0cd 22440->22442 22473 afafa7 GetModuleHandleExW 22440->22473 22458 af7770 22442->22458 22444 afb0bd 22444->22442 22445 afb0c3 FreeLibraryWhenCallbackReturns 22444->22445 22445->22442 22446 afb0dd 22447 afafc4 Concurrency::details::_Reschedule_chore GetModuleHandleExW 22446->22447 22448 afb0e3 22447->22448 22449 afb111 22448->22449 22450 afaefa 37 API calls 22448->22450 22451 afb0ef 22450->22451 22452 afefd2 ReleaseSRWLockExclusive 22451->22452 22453 afb102 22452->22453 22453->22449 22474 afe95d WakeAllConditionVariable 22453->22474 22457 afafda 22456->22457 22457->22436 22464 afaefa 22457->22464 22459 af77af 22458->22459 22475 af8aa0 22459->22475 22460 af77b9 22480 afaf64 22460->22480 22462 af77cb 22462->22446 22465 afefc1 12 API calls 22464->22465 22466 afaf03 22465->22466 22467 afb317 std::_Throw_Cpp_error 30 API calls 22466->22467 22468 afaf17 22466->22468 22469 afaf20 22467->22469 22470 afefd2 22468->22470 22471 afefdf ReleaseSRWLockExclusive 22470->22471 22472 afefed 22470->22472 22471->22472 22472->22436 22473->22444 22474->22449 22476 af8add 22475->22476 22477 af8ae8 22476->22477 22483 af90e0 22476->22483 22500 af90f0 22476->22500 22477->22460 22481 afaf7b 22480->22481 22482 afaf70 CloseThreadpoolWork 22480->22482 22481->22462 22482->22481 22484 af90ea 22483->22484 22516 afefc1 22484->22516 22487 af91c7 22491 afb317 std::_Throw_Cpp_error 30 API calls 22487->22491 22488 af9136 22489 af91ce 22488->22489 22490 af9143 22488->22490 22494 afb317 std::_Throw_Cpp_error 30 API calls 22489->22494 22492 af914b 22490->22492 22493 af9174 22490->22493 22491->22489 22496 afefd2 ReleaseSRWLockExclusive 22492->22496 22495 afefd2 ReleaseSRWLockExclusive 22493->22495 22499 af9151 std::_Throw_Cpp_error 22494->22499 22497 af9181 22495->22497 22496->22499 22519 af92f0 22497->22519 22499->22477 22501 afefc1 12 API calls 22500->22501 22502 af912b 22501->22502 22503 af91c7 22502->22503 22504 af9136 22502->22504 22507 afb317 std::_Throw_Cpp_error 30 API calls 22503->22507 22505 af91ce 22504->22505 22506 af9143 22504->22506 22510 afb317 std::_Throw_Cpp_error 30 API calls 22505->22510 22508 af914b 22506->22508 22509 af9174 22506->22509 22507->22505 22512 afefd2 ReleaseSRWLockExclusive 22508->22512 22511 afefd2 ReleaseSRWLockExclusive 22509->22511 22513 af9151 std::_Throw_Cpp_error 22510->22513 22514 af9181 22511->22514 22512->22513 22513->22477 22515 af92f0 66 API calls 22514->22515 22515->22513 22526 afeff1 GetCurrentThreadId 22516->22526 22552 af9620 22519->22552 22523 af939f 22561 af9400 22523->22561 22527 aff01b 22526->22527 22528 aff03a 22526->22528 22529 aff020 AcquireSRWLockExclusive 22527->22529 22535 aff030 22527->22535 22530 aff043 22528->22530 22537 aff05a 22528->22537 22529->22535 22531 aff04e AcquireSRWLockExclusive 22530->22531 22530->22535 22531->22535 22532 aff0b9 22534 aff0c0 TryAcquireSRWLockExclusive 22532->22534 22532->22535 22533 afa6e1 __ehhandler$??2@YAPAXIABUnothrow_t@std@@@Z 5 API calls 22536 af912b 22533->22536 22534->22535 22535->22533 22536->22487 22536->22488 22537->22532 22539 aff072 22537->22539 22539->22535 22540 aff0a9 TryAcquireSRWLockExclusive 22539->22540 22541 affdcd 22539->22541 22540->22535 22540->22539 22544 affda6 22541->22544 22543 affdd8 __aulldiv __aullrem 22543->22539 22547 b000b4 22544->22547 22548 b000f0 GetSystemTimeAsFileTime 22547->22548 22549 b000e4 GetSystemTimePreciseAsFileTime 22547->22549 22550 affdb4 22548->22550 22549->22550 22550->22543 22553 af9667 22552->22553 22554 afa663 std::ios_base::_Init 3 API calls 22553->22554 22555 af935f 22554->22555 22556 af94f0 22555->22556 22557 af9536 std::_Throw_Cpp_error 22556->22557 22558 afb57d Concurrency::cancel_current_task RaiseException 22557->22558 22560 af9540 std::_Throw_Cpp_error 22557->22560 22559 af95be std::_Throw_Cpp_error 22558->22559 22559->22523 22560->22523 22562 afefc1 12 API calls 22561->22562 22564 af9418 22562->22564 22563 af94c6 22565 afb317 std::_Throw_Cpp_error 30 API calls 22563->22565 22564->22563 22566 af94cd 22564->22566 22568 af9438 22564->22568 22569 af9443 22564->22569 22565->22566 22567 afb317 std::_Throw_Cpp_error 30 API calls 22566->22567 22572 af94db 22567->22572 22570 afefd2 ReleaseSRWLockExclusive 22568->22570 22571 afefd2 ReleaseSRWLockExclusive 22569->22571 22573 af93ae 22570->22573 22574 af9450 22571->22574 22575 afb317 std::_Throw_Cpp_error 30 API calls 22572->22575 22573->22499 22576 afefc1 12 API calls 22574->22576 22577 af94ec 22575->22577 22578 af945c 22576->22578 22578->22563 22579 af9463 22578->22579 22579->22572 22580 af946f 22579->22580 22586 afe95d WakeAllConditionVariable 22580->22586 22582 af948b 22583 afefd2 ReleaseSRWLockExclusive 22582->22583 22584 af9494 22583->22584 22584->22573 22587 af7a10 22584->22587 22586->22582 22588 af7a4f 22587->22588 22590 af7a75 22588->22590 22591 af7b60 22588->22591 22590->22584 22592 af7ba7 22591->22592 22593 af7bc5 22592->22593 22594 af7bb0 22592->22594 22600 af8970 22593->22600 22596 afa663 std::ios_base::_Init 3 API calls 22594->22596 22597 af7c00 22596->22597 22613 af73e0 22597->22613 22599 af7bd9 22599->22590 22601 af89a9 22600->22601 22606 af89b0 22600->22606 22602 afa663 std::ios_base::_Init 3 API calls 22601->22602 22601->22606 22603 af8a05 22602->22603 22628 afaf37 CreateThreadpoolWork 22603->22628 22606->22599 22614 af7419 22613->22614 22616 af744d 22613->22616 22642 af7690 22614->22642 22616->22599 22629 afaf5c GetLastError 22628->22629 22630 afaf52 22628->22630 22636 afaf7e 22630->22636 22637 afafc4 Concurrency::details::_Reschedule_chore GetModuleHandleExW 22636->22637 22638 afaf87 22637->22638 22639 afaf9a SubmitThreadpoolWork 22638->22639 22640 afafa7 Concurrency::details::_Reschedule_chore GetModuleHandleExW 22638->22640 22655 aff31f InitOnceBeginInitialize 22642->22655

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateProcessW.KERNELBASE(?,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00B2A110,00B2A100), ref: 00B2A334
                                                                                                                                                                                                                                          • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 00B2A347
                                                                                                                                                                                                                                          • Wow64GetThreadContext.KERNEL32(00000088,00000000), ref: 00B2A365
                                                                                                                                                                                                                                          • ReadProcessMemory.KERNELBASE(0000011C,?,00B2A154,00000004,00000000), ref: 00B2A389
                                                                                                                                                                                                                                          • VirtualAllocEx.KERNELBASE(0000011C,?,?,00003000,00000040), ref: 00B2A3B4
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(0000011C,00000000,?,?,00000000,?), ref: 00B2A40C
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(0000011C,00400000,?,?,00000000,?,00000028), ref: 00B2A457
                                                                                                                                                                                                                                          • WriteProcessMemory.KERNELBASE(0000011C,?,?,00000004,00000000), ref: 00B2A495
                                                                                                                                                                                                                                          • Wow64SetThreadContext.KERNEL32(00000088,03250000), ref: 00B2A4D1
                                                                                                                                                                                                                                          • ResumeThread.KERNELBASE(00000088), ref: 00B2A4E0
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                                                                                                          • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe$CreateProcessW$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                                                                                                          • API String ID: 2687962208-3857624555
                                                                                                                                                                                                                                          • Opcode ID: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                                          • Instruction ID: d819144b815b02b66836211c9cfc39f142c8ff10629f266083c3d8313e4934e4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d4c1a7e65f8d0d38951af6025ef960edc15c7aa7ffa2998c2434409f37e51df
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1BB1F67260064AAFDB60CF68CC80BDAB7A5FF88714F158164EA0CAB341D774FA51CB94

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00AF1240: _strlen.LIBCMT ref: 00AF12BA
                                                                                                                                                                                                                                          • CreateFileA.KERNELBASE ref: 00AF2036
                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 00AF2046
                                                                                                                                                                                                                                          • ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 00AF206B
                                                                                                                                                                                                                                          • CloseHandle.KERNELBASE(00000000), ref: 00AF207A
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00AF20CD
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00AF21FD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$CloseHandle_strlen$CreateReadSize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2911764282-0
                                                                                                                                                                                                                                          • Opcode ID: 2c04c9fae1fbc489db8fa1aca586ff96f85f861b19851b163149d68ccb8df14a
                                                                                                                                                                                                                                          • Instruction ID: 433b4deefb5f39aead8af90171d2d82d1cbba4a77c1ea46d00e539ecf708e08c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c04c9fae1fbc489db8fa1aca586ff96f85f861b19851b163149d68ccb8df14a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E471DFB2C002189BCB10DFA4DC44BBEBBB5FF48320F140628F914A7391EB359945CBA5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: c825d495c637785717622b127604b2f7d8f9fbbeefaac8f868ac612a57add6d3
                                                                                                                                                                                                                                          • Instruction ID: fb183c12da3c0669ff8f0e7be9843f857b2bc9291d14110925a5666aefa85dd0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c825d495c637785717622b127604b2f7d8f9fbbeefaac8f868ac612a57add6d3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5F213A336101694B879C9F786DA2037FB5ADB866A0705573EFE129F3D1E921DD1082E8

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleWindow.KERNELBASE ref: 00AF24DD
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000000), ref: 00AF24E6
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00AF2524
                                                                                                                                                                                                                                            • Part of subcall function 00AFF11D: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,?,?,?,00AF253A,?,?,00000000), ref: 00AFF129
                                                                                                                                                                                                                                            • Part of subcall function 00AFF11D: GetExitCodeThread.KERNEL32(?,00000000,?,?,00AF253A,?,?,00000000), ref: 00AFF142
                                                                                                                                                                                                                                            • Part of subcall function 00AFF11D: CloseHandle.KERNEL32(?,?,?,00AF253A,?,?,00000000), ref: 00AFF154
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF2567
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF2578
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF2589
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF259A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cpp_errorThrow_std::_$ThreadWindow$CloseCodeConsoleCurrentExitHandleObjectShowSingleWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3956949563-0
                                                                                                                                                                                                                                          • Opcode ID: 40cba0e08a10830af754167978aa274433bd0b679b02c56205b5972f988d36a7
                                                                                                                                                                                                                                          • Instruction ID: 765b3cc732a2559fb98e787b6d8249da13600e82bc4074acced723e5397f7af8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 40cba0e08a10830af754167978aa274433bd0b679b02c56205b5972f988d36a7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F2167F1D4021D9BDF10AFD4DD06BEE7AB4AF04710F080165F6087B291E7B5A514CBA5

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 51 b0cf0b-b0cf17 52 b0cfa9-b0cfac 51->52 53 b0cfb2 52->53 54 b0cf1c-b0cf2d 52->54 55 b0cfb4-b0cfb8 53->55 56 b0cf3a-b0cf53 LoadLibraryExW 54->56 57 b0cf2f-b0cf32 54->57 60 b0cf55-b0cf5e GetLastError 56->60 61 b0cfb9-b0cfc9 56->61 58 b0cfd2-b0cfd4 57->58 59 b0cf38 57->59 58->55 63 b0cfa6 59->63 64 b0cf60-b0cf72 call b10554 60->64 65 b0cf97-b0cfa4 60->65 61->58 62 b0cfcb-b0cfcc FreeLibrary 61->62 62->58 63->52 64->65 68 b0cf74-b0cf86 call b10554 64->68 65->63 68->65 71 b0cf88-b0cf95 LoadLibraryExW 68->71 71->61 71->65
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,C1C6EE9B,?,00B0D01A,?,?,00000000), ref: 00B0CFCC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                          • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                          • Opcode ID: 5747248309f45e620ae1bfb00086e07b83364e2bd3d28205a02aee182c65fbf8
                                                                                                                                                                                                                                          • Instruction ID: f128b98ebb6eb0e6a78309852128c470cf476331e6c2284fa2e67f3a46d44b0d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5747248309f45e620ae1bfb00086e07b83364e2bd3d28205a02aee182c65fbf8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D821E731B41312ABC731AB65EC80A5A7FEADB517A0F2503A1F949A72D0DF70ED09C6D1

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 127 af1750-af17eb call b09c30 130 af17ed-af1803 127->130 131 af1806-af180b 127->131 130->131 132 af180d-af1816 131->132 133 af181b-af1821 131->133 135 af1b69-af1b8c 132->135 136 af1823-af1825 133->136 137 af1851-af1855 133->137 140 af1b8e-af1b95 call afd748 135->140 141 af1be4-af1c48 call af2f00 call af32c0 call b0060c 135->141 136->137 138 af1827-af1849 call af2c50 136->138 139 af1858-af1898 call af4460 137->139 138->135 152 af184f 138->152 164 af18ca-af18e0 139->164 165 af189a-af18b4 139->165 150 af1b9f-af1bad 140->150 151 af1b97-af1b9a call af38e0 140->151 141->135 156 af1baf-af1bce 150->156 157 af1bd1-af1be3 150->157 151->150 152->139 156->157 167 af19b9 164->167 168 af18e6-af18f5 164->168 165->164 181 af18b6-af18c6 165->181 170 af19bb-af19c1 167->170 168->170 171 af18fb 168->171 173 af19ff-af1a03 170->173 172 af1900-af1914 171->172 174 af1916-af191d 172->174 175 af1940-af1965 172->175 176 af1a09-af1a11 173->176 177 af1a92-af1a96 173->177 174->175 179 af191f-af192f 174->179 185 af1968-af1972 175->185 176->177 180 af1a13-af1a59 176->180 182 af1a9c-af1aa6 177->182 183 af1b54-af1b61 177->183 179->185 202 af1a5b-af1a62 180->202 203 af1a68-af1a89 call afdef0 180->203 181->164 182->183 184 af1aac 182->184 183->135 187 af1ab0-af1ac4 184->187 189 af19aa-af19b2 185->189 190 af1974-af1992 185->190 192 af1ac6-af1acd 187->192 193 af1af0-af1b1c 187->193 196 af19b5-af19b7 189->196 190->172 195 af1998-af19a8 190->195 192->193 197 af1acf-af1ae3 192->197 199 af1b1e-af1b47 193->199 204 af1b4f 193->204 195->196 196->170 197->199 200 af1ae5 197->200 199->187 206 af1b4d 199->206 200->204 202->203 205 af19d0-af19dd 202->205 210 af1a8b-af1a8d 203->210 204->183 207 af19e0-af19fc 205->207 206->183 207->173 210->207
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                          • API String ID: 4218353326-1866435925
                                                                                                                                                                                                                                          • Opcode ID: 8071a40db3cccc4a67e042650394503a84384e7a137e3acbd1d5d2f585579bc6
                                                                                                                                                                                                                                          • Instruction ID: b8671ed244a5bc96b6b9f0ce84f9403831f5b69a8f7d56841a463b05a4cdb74e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8071a40db3cccc4a67e042650394503a84384e7a137e3acbd1d5d2f585579bc6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61F16E75A00218CFCB14DFA8C494BADBBF1FF88324F1942A9E915AB391D775AD41CB90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 212 b05349-b05354 213 b05356-b05369 call b076e4 call b07dcf 212->213 214 b0536a-b0537d call b053da 212->214 220 b053ab 214->220 221 b0537f-b0539c CreateThread 214->221 224 b053ad-b053b9 call b0542a 220->224 222 b053ba-b053bf 221->222 223 b0539e-b053aa GetLastError call b0770a 221->223 228 b053c1-b053c4 222->228 229 b053c6-b053ca 222->229 223->220 228->229 229->224
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CreateThread.KERNELBASE(00000000,00000000,Function_00015470,00000000,00000000,00000000), ref: 00B05392
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,?,00AF2513,00000000,00000000), ref: 00B0539E
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00B053A5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CreateErrorLastThread__dosmaperr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2744730728-0
                                                                                                                                                                                                                                          • Opcode ID: b9afd518418bb5dfa1250c64c10670776c79f4a789b3da4a7df78af462b731ca
                                                                                                                                                                                                                                          • Instruction ID: 432edce51c20fe1ab1e2a269acb144b1ce0e40cd59b2d77b2ce71b3f442c22ce
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b9afd518418bb5dfa1250c64c10670776c79f4a789b3da4a7df78af462b731ca
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60016D72500619ABDF259FA0DC06AAF7FA5EF003A0F008098F80292590EBB0D940DB54

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 232 b054ee-b054fb call b0c2bb 235 b0553b-b0553e ExitThread 232->235 236 b054fd-b05505 232->236 236->235 237 b05507-b0550b 236->237 238 b05512-b05518 237->238 239 b0550d call b0ce1b 237->239 241 b05525-b0552b 238->241 242 b0551a-b0551c 238->242 239->238 241->235 244 b0552d-b0552f 241->244 242->241 243 b0551e-b0551f CloseHandle 242->243 243->241 244->235 245 b05531-b05535 FreeLibraryAndExitThread 244->245 245->235
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B0C2BB: GetLastError.KERNEL32(00000000,?,00B076E9,00B0D306,?,?,00B0C1B7,00000001,00000364,?,00000005,000000FF,?,00B05495,00B28E38,0000000C), ref: 00B0C2BF
                                                                                                                                                                                                                                            • Part of subcall function 00B0C2BB: SetLastError.KERNEL32(00000000), ref: 00B0C361
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(?,?,?,00B053D9,?,?,00B054CE,00000000), ref: 00B0551F
                                                                                                                                                                                                                                          • FreeLibraryAndExitThread.KERNELBASE(?,?,?,?,00B053D9,?,?,00B054CE,00000000), ref: 00B05535
                                                                                                                                                                                                                                          • ExitThread.KERNEL32 ref: 00B0553E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorExitLastThread$CloseFreeHandleLibrary
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1991824761-0
                                                                                                                                                                                                                                          • Opcode ID: 191cbc7acda38f773a4f039816add2b7f21dd7ff9fe93dada21e3a70e1ad816e
                                                                                                                                                                                                                                          • Instruction ID: d4c491fb80566b33e3d1c4c0a5cf912418e1906b8af1b5801e125149c893a91e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 191cbc7acda38f773a4f039816add2b7f21dd7ff9fe93dada21e3a70e1ad816e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59F0F8B1500A456BCB356B75DC48B5B3FEAFF11370B184A94F869C79E0DB20ED528B90

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcess.KERNEL32(00000002,?,00B05721,00B08396,00B08396,?,00000002,C1C6EE9B,00B08396,00000002), ref: 00B05670
                                                                                                                                                                                                                                          • TerminateProcess.KERNEL32(00000000,?,00B05721,00B08396,00B08396,?,00000002,C1C6EE9B,00B08396,00000002), ref: 00B05677
                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 00B05689
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1703294689-0
                                                                                                                                                                                                                                          • Opcode ID: 463bc5e0001f6cf285ad6523e183648196ec04c26beae5c402e42d00a585a871
                                                                                                                                                                                                                                          • Instruction ID: 0dd02b94b610aa2ad9dd145b1e90827fa32b118b23be1e5a4918edf3bca6f95b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 463bc5e0001f6cf285ad6523e183648196ec04c26beae5c402e42d00a585a871
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2AD09231000648BFCF213F61DC0D99A3F6AEF54391B448460B9494A4B6DF32A993DF84

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 353 b13bf4-b13c16 354 b13e09 353->354 355 b13c1c-b13c1e 353->355 358 b13e0b-b13e0f 354->358 356 b13c20-b13c3f call b07f78 355->356 357 b13c4a-b13c6d 355->357 364 b13c42-b13c45 356->364 360 b13c73-b13c79 357->360 361 b13c6f-b13c71 357->361 360->356 363 b13c7b-b13c8c 360->363 361->360 361->363 365 b13c9f-b13caf call b13f21 363->365 366 b13c8e-b13c9c call b129a2 363->366 364->358 371 b13cb1-b13cb7 365->371 372 b13cf8-b13d0a 365->372 366->365 373 b13ce0-b13cf6 call b13f9e 371->373 374 b13cb9-b13cbc 371->374 375 b13d61-b13d81 WriteFile 372->375 376 b13d0c-b13d12 372->376 394 b13cd9-b13cdb 373->394 377 b13cc7-b13cd6 call b14365 374->377 378 b13cbe-b13cc1 374->378 380 b13d83-b13d89 GetLastError 375->380 381 b13d8c 375->381 382 b13d14-b13d17 376->382 383 b13d4d-b13d5a call b143cd 376->383 377->394 378->377 384 b13da1-b13da4 378->384 380->381 388 b13d8f-b13d9a 381->388 389 b13d39-b13d4b call b14591 382->389 390 b13d19-b13d1c 382->390 393 b13d5f 383->393 397 b13da7-b13da9 384->397 395 b13e04-b13e07 388->395 396 b13d9c-b13d9f 388->396 400 b13d34-b13d37 389->400 390->397 398 b13d22-b13d2f call b144a8 390->398 393->400 394->388 395->358 396->384 401 b13dd7-b13de3 397->401 402 b13dab-b13db0 397->402 398->400 400->394 404 b13de5-b13deb 401->404 405 b13ded-b13dff 401->405 406 b13db2-b13dc4 402->406 407 b13dc9-b13dd2 call b07770 402->407 404->354 404->405 405->364 406->364 407->364
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B13F9E: GetConsoleOutputCP.KERNEL32(C1C6EE9B,00000000,00000000,?), ref: 00B14001
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,00B08584,?), ref: 00B13D79
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00B08584,?,00B087C8,00000000,?,00000000,00B087C8,?,?,?,00B28FE8,0000002C,00B086B4,?), ref: 00B13D83
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleErrorFileLastOutputWrite
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2915228174-0
                                                                                                                                                                                                                                          • Opcode ID: 9f31c97974e14eefb955340c5624fdcf979f7f27768ef9f73a90e8b90c8d765d
                                                                                                                                                                                                                                          • Instruction ID: 25236efb9f0409526f413e21fa7b5b0ba62830355df067b97a66ba39ff75d909
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f31c97974e14eefb955340c5624fdcf979f7f27768ef9f73a90e8b90c8d765d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B061A2B5904259AFDF11DFA8D884AEEBFF9EF09704F9401D5E800A7251E731DA81CBA0

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 410 b143cd-b14422 call b00050 413 b14424 410->413 414 b14497-b144a7 call afa6e1 410->414 416 b1442a 413->416 418 b14430-b14432 416->418 419 b14434-b14439 418->419 420 b1444c-b14471 WriteFile 418->420 423 b14442-b1444a 419->423 424 b1443b-b14441 419->424 421 b14473-b1447e 420->421 422 b1448f-b14495 GetLastError 420->422 421->414 425 b14480-b1448b 421->425 422->414 423->418 423->420 424->423 425->416 426 b1448d 425->426 426->414
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,00B13D5F,00000000,00B087C8,?,00000000,?,00000000), ref: 00B14469
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00B13D5F,00000000,00B087C8,?,00000000,?,00000000,00000000,00000000,?,?,00000000,?,?,00B08584), ref: 00B1448F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFileLastWrite
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 442123175-0
                                                                                                                                                                                                                                          • Opcode ID: e5985ce276dc294e796e2b11847f292e3b866aac7df2cd9349063995987ceb7b
                                                                                                                                                                                                                                          • Instruction ID: b68d8bd27d55aedec52f93387c1aed94ea23a8671d94f2c84647bd0e4a350d9e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e5985ce276dc294e796e2b11847f292e3b866aac7df2cd9349063995987ceb7b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3F219135A002199BCB19CF59DC80AE9B7F9EB4C305F6444E9EA06D7311DB30DE82CB64

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 427 af90f0-af9130 call afefc1 430 af91c7-af91c9 call afb317 427->430 431 af9136-af913d 427->431 432 af91ce-af91df call afb317 430->432 431->432 433 af9143-af9149 431->433 443 af919f-af91aa 432->443 435 af914b-af9172 call afefd2 433->435 436 af9174-af919a call afefd2 call af92f0 433->436 445 af91b6-af91c6 435->445 436->443 443->445 446 af91b1 call afa660 443->446 446->445
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF91C9
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF91D7
                                                                                                                                                                                                                                            • Part of subcall function 00AFEFD2: ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,00AF8E4A,00AFA2F0), ref: 00AFEFE7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cpp_errorThrow_std::_$ExclusiveLockRelease
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3666349979-0
                                                                                                                                                                                                                                          • Opcode ID: 72ceb76ef6f3707609d0b19ae3814476b1d72beb66e356867ded4e09c00dc287
                                                                                                                                                                                                                                          • Instruction ID: aa60dd57450f24c90020074bce407648720f30c0463ff580b1b361c2cb2767e9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 72ceb76ef6f3707609d0b19ae3814476b1d72beb66e356867ded4e09c00dc287
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D121D3B1A0064A9BDB10DFA4CA45BBEBBB5FB04320F144328F6196B381D734A915CBD6

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 449 b0da52-b0da57 450 b0da59-b0da71 449->450 451 b0da73-b0da77 450->451 452 b0da7f-b0da88 450->452 451->452 453 b0da79-b0da7d 451->453 454 b0da9a 452->454 455 b0da8a-b0da8d 452->455 456 b0daf4-b0daf8 453->456 459 b0da9c-b0daa9 GetStdHandle 454->459 457 b0da96-b0da98 455->457 458 b0da8f-b0da94 455->458 456->450 460 b0dafe-b0db01 456->460 457->459 458->459 461 b0dad6-b0dae8 459->461 462 b0daab-b0daad 459->462 461->456 464 b0daea-b0daed 461->464 462->461 463 b0daaf-b0dab8 GetFileType 462->463 463->461 465 b0daba-b0dac3 463->465 464->456 466 b0dac5-b0dac9 465->466 467 b0dacb-b0dace 465->467 466->456 467->456 468 b0dad0-b0dad4 467->468 468->456
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetStdHandle.KERNEL32(000000F6,?,?,?,?,?,?,?,00000000,00B0D941,00B29330,0000000C), ref: 00B0DA9E
                                                                                                                                                                                                                                          • GetFileType.KERNELBASE(00000000,?,?,?,?,?,?,?,00000000,00B0D941,00B29330,0000000C), ref: 00B0DAB0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileHandleType
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3000768030-0
                                                                                                                                                                                                                                          • Opcode ID: 8a90c7d7d8ddd3e062894e0c2b24f86d3ea34a84288eef88a47888d81120fcac
                                                                                                                                                                                                                                          • Instruction ID: e0473548aaceb2040d46f2f0c1727ce207669c59f68b0537ccf1af3f6734a1c7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8a90c7d7d8ddd3e062894e0c2b24f86d3ea34a84288eef88a47888d81120fcac
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9811967170C7424AC7308EBE8CC8622BED5EB56330B3807DAD2B6875F1CA74D986D641

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00AF1240: _strlen.LIBCMT ref: 00AF12BA
                                                                                                                                                                                                                                          • FreeConsole.KERNELBASE(?,?,?,?,?,00AF173F,?,?,?,00000000,?), ref: 00AF1F21
                                                                                                                                                                                                                                          • VirtualProtect.KERNELBASE(00B2A011,00000549,00000040,?), ref: 00AF1F78
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleFreeProtectVirtual_strlen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1248733679-0
                                                                                                                                                                                                                                          • Opcode ID: 4806db6a189e1726ec09cdea050f8ea2f1bbe2d84a3ef03291e5fb6a110604a3
                                                                                                                                                                                                                                          • Instruction ID: 7326fe16bea24ac48f188f4b408d1dbff6cf4d5dbd45b66e9d04a7fdcc7b244e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4806db6a189e1726ec09cdea050f8ea2f1bbe2d84a3ef03291e5fb6a110604a3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0611C271B00218ABDB14BBA4AC02EFF7BB4EB84701F404479FA08B72D2EA75995587D5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(00B28E38,0000000C), ref: 00B05483
                                                                                                                                                                                                                                          • ExitThread.KERNEL32 ref: 00B0548A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorExitLastThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1611280651-0
                                                                                                                                                                                                                                          • Opcode ID: 651c891153acc4f1ea490cb4fb9c36640d88cd32eadf2d6bb534f955a241db57
                                                                                                                                                                                                                                          • Instruction ID: 754e336b34cc8388c7645e0ea89c4985d4a37624e7a2aef9b06d73aaad92cefa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 651c891153acc4f1ea490cb4fb9c36640d88cd32eadf2d6bb534f955a241db57
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20F0AF71A006049FDB24BFB0C80AA6E3FB4EF04750F104199F006A72D2CF745D42CB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleA.KERNEL32(00000000), ref: 00AF2288
                                                                                                                                                                                                                                          • GetModuleFileNameW.KERNEL32(00000000,?,00000104), ref: 00AF229C
                                                                                                                                                                                                                                            • Part of subcall function 00AF1FB0: CreateFileA.KERNELBASE ref: 00AF2036
                                                                                                                                                                                                                                            • Part of subcall function 00AF1FB0: GetFileSize.KERNEL32(00000000,00000000), ref: 00AF2046
                                                                                                                                                                                                                                            • Part of subcall function 00AF1FB0: ReadFile.KERNELBASE(00000000,00000000,00000000,?,00000000), ref: 00AF206B
                                                                                                                                                                                                                                            • Part of subcall function 00AF1FB0: CloseHandle.KERNELBASE(00000000), ref: 00AF207A
                                                                                                                                                                                                                                            • Part of subcall function 00AF1FB0: _strlen.LIBCMT ref: 00AF20CD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: File$HandleModule$CloseCreateNameReadSize_strlen
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3505371420-0
                                                                                                                                                                                                                                          • Opcode ID: c88d9d8322f13e106215a789cb2243bcb47c8eac0b028cf956b9925609cd12e1
                                                                                                                                                                                                                                          • Instruction ID: 9fd50303a2ada774f45bd6477d21bcae9c38393a312b0e33597dcf4694f488a6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c88d9d8322f13e106215a789cb2243bcb47c8eac0b028cf956b9925609cd12e1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8BF0EDB1A002106BD231B724AC8BEEBBBACDF99710F000918F6894B281EE7415468793
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(00000000,00000000,?,00B102B4,?,00000000,?,?,00B0FF54,?,00000007,?,?,00B1089A,?,?), ref: 00B0BEED
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00B102B4,?,00000000,?,?,00B0FF54,?,00000007,?,?,00B1089A,?,?), ref: 00B0BEF8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorFreeHeapLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 485612231-0
                                                                                                                                                                                                                                          • Opcode ID: 0b6fff71465e855e0c6e54cf834b9af63c98da4b976fe2ba3af47b7102705972
                                                                                                                                                                                                                                          • Instruction ID: 6f5b189dbcdcf299138ef1c8462c3115083bcbe34b30967da96471ae03b21cc4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0b6fff71465e855e0c6e54cf834b9af63c98da4b976fe2ba3af47b7102705972
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7AE08C32604258ABCF312FA4AC08B997FA8EB00391F1040A1F608972B0CF319C41CB94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 66b3cd0d32de60d12c76383371aeb5a47ff9636c2815359770a65285f36ee9e3
                                                                                                                                                                                                                                          • Instruction ID: e9dab8aa07aab2aab9396b04ea27fca5cf0e0123b0a6935061e7c9e3b9ee3a32
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66b3cd0d32de60d12c76383371aeb5a47ff9636c2815359770a65285f36ee9e3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2B418E32A0011EAFCB15DFA8C8948FDB7B9FF18314B544169F642E7650EB31E945DB90
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6c8eede2ddd0a48d6e2e1860850a78762740ac9093f00461c4ef6f5fc8d243eb
                                                                                                                                                                                                                                          • Instruction ID: 1c5ae231090153b1a4ae1307e3ab3cc60d18fbf96309c77f444fbd71c8578fef
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6c8eede2ddd0a48d6e2e1860850a78762740ac9093f00461c4ef6f5fc8d243eb
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D31987190011EAFCB14DFA9DA909FEB7B8BF09330B140266F615E7290D731E945CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00AFAFC4: GetModuleHandleExW.KERNEL32(00000002,00000000,00AF8A2A,?,?,00AFAF87,00AF8A2A,?,00AFAF58,00AF8A2A,?,?,?), ref: 00AFAFD0
                                                                                                                                                                                                                                          • FreeLibraryWhenCallbackReturns.KERNEL32(?,00000000,C1C6EE9B,?,?,?,Function_0002BE94,000000FF), ref: 00AFB0C7
                                                                                                                                                                                                                                            • Part of subcall function 00AFAEFA: std::_Throw_Cpp_error.LIBCPMT ref: 00AFAF1B
                                                                                                                                                                                                                                            • Part of subcall function 00AFEFD2: ReleaseSRWLockExclusive.KERNEL32(00000000,?,?,00AF8E4A,00AFA2F0), ref: 00AFEFE7
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CallbackCpp_errorExclusiveFreeHandleLibraryLockModuleReleaseReturnsThrow_Whenstd::_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3627539351-0
                                                                                                                                                                                                                                          • Opcode ID: 25b9bc129abae59792db67212ab505d29e1a36cebb594dc0a041170672b52d65
                                                                                                                                                                                                                                          • Instruction ID: 81caa528402a7f451c8e8d0d9887ff34b787c3095c9655bea72f508c1bc63664
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25b9bc129abae59792db67212ab505d29e1a36cebb594dc0a041170672b52d65
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E011E2726006189BCB25ABA5DD11A7E7BA9EB40B20F00452AF6198B6A1CF349D01CB51
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: d6b41983e7c7f343a191301de2a08021e41c0c70bacd1f8d2fd79c7b9ed10e7f
                                                                                                                                                                                                                                          • Instruction ID: a174e14bd8d3489ccca71eed39002544f724213cbca06b823f126cd8b4db328b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d6b41983e7c7f343a191301de2a08021e41c0c70bacd1f8d2fd79c7b9ed10e7f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4801F5332002159FDB278FA8EC90D167BEAFBC0720B254964F908870D8EF31D8069794
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalLeaveSection
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3988221542-0
                                                                                                                                                                                                                                          • Opcode ID: 02d3989040706dd00239d8b4d84875eaac2f29b2b375edfcbf944e8ea0911a81
                                                                                                                                                                                                                                          • Instruction ID: 8dabe1bb0402da508f0ff3a2786b8b1627e685e843ceb468f2f060f141ce5fd6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 02d3989040706dd00239d8b4d84875eaac2f29b2b375edfcbf944e8ea0911a81
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6601447A64828E5ECB159BB9FB692B8BB60FF95334B2041AFF215C54C2CB135856C300
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::_Release_chore.LIBCPMT ref: 00AF77C6
                                                                                                                                                                                                                                            • Part of subcall function 00AFAF64: CloseThreadpoolWork.KERNEL32(?,00000000,?,00AF78DA,00000000), ref: 00AFAF72
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseConcurrency::details::_Release_choreThreadpoolWork
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 312417170-0
                                                                                                                                                                                                                                          • Opcode ID: d32b538ff6548fbdaa07f2b8e48ecf6557218f8f674d4d265bd287c7465526f7
                                                                                                                                                                                                                                          • Instruction ID: b58d35d4e376eb83ce5325dadc9f063a5cba4f8f8f445d40609999cd082ac7fe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d32b538ff6548fbdaa07f2b8e48ecf6557218f8f674d4d265bd287c7465526f7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF0128F1C006599BDB00EF94D9457EEBBB4FB44720F004239E91967350E779AA85CBD2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(00000000,00B0DF35,?,?,00B0DF35,00000220,?,00000000,?), ref: 00B0BF43
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: 851739fe530cb52e900c1e688cdd45e2d2d96f1365283ddfce487b5828076515
                                                                                                                                                                                                                                          • Instruction ID: 8f56d41f761f19b3e4c519073a75ed4a68f72ef27547cfc75c1fd605f75cfe9e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 851739fe530cb52e900c1e688cdd45e2d2d96f1365283ddfce487b5828076515
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4CE06D3264562766DA312A669C80F9A7EC8EF41BA0F1501E1EC5DD71D0DF20EC00C9A1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::cancel_current_task.LIBCPMT ref: 00AF990F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 118556049-0
                                                                                                                                                                                                                                          • Opcode ID: b8da882641d8de2157e58557cd9cdfdada772876782d75cf4da214edebbb8f59
                                                                                                                                                                                                                                          • Instruction ID: 3d0410580e4127bcf13b9835f9b92a0b9cbc9a4cb57dd5cd48b1c151320f7c16
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b8da882641d8de2157e58557cd9cdfdada772876782d75cf4da214edebbb8f59
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 29D05E3A7150284B46147B69A85492E63A1AFC8B203660599E951D7355CB24AC428780
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __floor_pentium4
                                                                                                                                                                                                                                          • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                          • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                          • Opcode ID: f7c7798f3412e67dfcbe067f446a21d52ace54f1cef69ab3e91130908c791431
                                                                                                                                                                                                                                          • Instruction ID: d8843429506236e4fdaa2d20522f1950e17d0cc8e1594bf0e5d06921fd12037e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f7c7798f3412e67dfcbe067f446a21d52ace54f1cef69ab3e91130908c791431
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7D21671E082298BDB65CE28DD84BEAB7F5FB44344F5441EAD40DA7240EB78AEC58F41
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,2000000B,00B113BD,00000002,00000000,?,?,?,00B113BD,?,00000000), ref: 00B11AA0
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,20001004,00B113BD,00000002,00000000,?,?,?,00B113BD,?,00000000), ref: 00B11AC9
                                                                                                                                                                                                                                          • GetACP.KERNEL32(?,?,00B113BD,?,00000000), ref: 00B11ADE
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                                          • String ID: ACP$OCP
                                                                                                                                                                                                                                          • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                          • Opcode ID: e1dca4241c3d5eaef286d6374c9d17b77cba0ffe6cdebe124912082f19f05a7b
                                                                                                                                                                                                                                          • Instruction ID: 0cf5f0c1a331a8849716be94f86778f8aa093f759bbae52290697cbfcf7683cf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1dca4241c3d5eaef286d6374c9d17b77cba0ffe6cdebe124912082f19f05a7b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF217422B22500AADB34CB5CC940AD77BEAEF54B54BD688E4EB2AD7104E732DD81C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: GetLastError.KERNEL32(?,?,00B05495,00B28E38,0000000C), ref: 00B0C16E
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: SetLastError.KERNEL32(00000000), ref: 00B0C210
                                                                                                                                                                                                                                          • GetUserDefaultLCID.KERNEL32(-00000002,00000000,?,00000055,?), ref: 00B1138F
                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 00B113CD
                                                                                                                                                                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 00B113E0
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,-00000050,00000040,?,000000D0,00000055,00000000,?,?,00000055,00000000), ref: 00B11428
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,00000030,00000040), ref: 00B11443
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 415426439-0
                                                                                                                                                                                                                                          • Opcode ID: adcda833181e6ac9a1d708dbde2e0c0d5a58745c13bae325b588743384219334
                                                                                                                                                                                                                                          • Instruction ID: 9b4d8c6e4a283c9e83ddc239b614860cb5337272944b3da9270151af74c0c45a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: adcda833181e6ac9a1d708dbde2e0c0d5a58745c13bae325b588743384219334
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF518271A00219ABDB20EFA9DC45AFE77F8EF04700F9449A5F614E7194EB709A80CB61
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                                                                                                                          • Instruction ID: bcf8a0de62a1839733e93e5930c64ac83c10babbfb29e6aa1d7b842b7353aa61
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D022A71E012199BDF14CFA8C8806AEBBF1FF48314F2486A9E519E7381D731AE458B90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FindFirstFileExW.KERNEL32(?,00000000,?,00000000,00000000,00000000), ref: 00B120D9
                                                                                                                                                                                                                                          • FindNextFileW.KERNEL32(00000000,?), ref: 00B121CD
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00B1220C
                                                                                                                                                                                                                                          • FindClose.KERNEL32(00000000), ref: 00B1223F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Find$CloseFile$FirstNext
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1164774033-0
                                                                                                                                                                                                                                          • Opcode ID: 8b24578fd7a137be4fea679c59cd294c0a7a411c93456e3017457f5f7ddb5ecf
                                                                                                                                                                                                                                          • Instruction ID: 771a1f19047b6e0116877b056bffaced3b97e8b793a309968126f4481c220865
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b24578fd7a137be4fea679c59cd294c0a7a411c93456e3017457f5f7ddb5ecf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FC71D071905158AEDF21EF28DC89AFEBBF9EB09300F9442D9E148A3251DA314ED58F50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00AFF8F5
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00AFF9C1
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00AFF9DA
                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00AFF9E4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 254469556-0
                                                                                                                                                                                                                                          • Opcode ID: 1af10d448588a0a9f72295b435d3d7c41621b598a7b3f779d59d7a077063b077
                                                                                                                                                                                                                                          • Instruction ID: 513cf533c271b2f08f8478c1ffa5e52679e1ea4aefe1e11999021127d4916c3e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1af10d448588a0a9f72295b435d3d7c41621b598a7b3f779d59d7a077063b077
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF31E775D0121D9ADB21DFA4DD897CDBBB8AF08300F1041AAE50CAB250EB719A858F45
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: GetLastError.KERNEL32(?,?,00B05495,00B28E38,0000000C), ref: 00B0C16E
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: SetLastError.KERNEL32(00000000), ref: 00B0C210
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00B115D4
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00B1161E
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00B116E4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale$ErrorLast
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 661929714-0
                                                                                                                                                                                                                                          • Opcode ID: a402b485dc84b3ee33c878884da6e80592793d2e401245b67cc40def875004b5
                                                                                                                                                                                                                                          • Instruction ID: 50f07b6c848641f14e95fd9870c088185e2cb9d3c4b6ddc9f47dff006674250f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a402b485dc84b3ee33c878884da6e80592793d2e401245b67cc40def875004b5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2F618CB16002079FDB289F28DD82BBA77E8EF14700F5486B9EA05C62C5EB35DD81DB54
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00B07F28
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 00B07F32
                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(-00000327,?,?,?,?,?,00000000), ref: 00B07F3F
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3906539128-0
                                                                                                                                                                                                                                          • Opcode ID: fe85f1a831a026ad81efe234d8670a6e7ab0af3a0a12089197adbb636be0c9a5
                                                                                                                                                                                                                                          • Instruction ID: 853a050e8c736bb766fb73d6677fb781066000f7e2dab0fc137a4780964787ac
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fe85f1a831a026ad81efe234d8670a6e7ab0af3a0a12089197adbb636be0c9a5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F931D27490122DABCB21DF64DD88B9DBBB8BF08310F5041EAE50CA7291EB309F858F45
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSystemTimePreciseAsFileTime.KERNEL32 ref: 00B000EC
                                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?,C1C6EE9B,00AF8E30,?,00B1BE77,000000FF,?,00AFFDB4,?,00000000,00000000,?,00AFFDD8,?,00AF8E30,?), ref: 00B000F0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Time$FileSystem$Precise
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 743729956-0
                                                                                                                                                                                                                                          • Opcode ID: cfd6640556e447e4f2113caac951e7be4f3baf9ba210221989f89442c9fdead3
                                                                                                                                                                                                                                          • Instruction ID: 9c8e50bcc21e1849fa7287aa2b8359c237b1dc494474232e9547745c72eb4c63
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cfd6640556e447e4f2113caac951e7be4f3baf9ba210221989f89442c9fdead3
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 16F06532A44658EFC7219F44DC40FAEBBE8F708B50F00066AE81293B90DF356901DBC0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00B15BB9,?,?,00000008,?,?,00B1BCAB,00000000), ref: 00B15E8B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3997070919-0
                                                                                                                                                                                                                                          • Opcode ID: a545062ebaa09dbf61b72ad4898b5b2320037707e553261c05581a6a86baa8e5
                                                                                                                                                                                                                                          • Instruction ID: 7a2aeeeaec6cb29c9a7e960b3d8ed08595113513866e399cf0c529fe4fb4c3f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a545062ebaa09dbf61b72ad4898b5b2320037707e553261c05581a6a86baa8e5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35B13031510A09DFD725CF28C48AB957BE0FF85364F658698E899CF2A1C735E9D2CB40
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00AFF56B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2325560087-0
                                                                                                                                                                                                                                          • Opcode ID: 456496c3539c475ee87f46b6dfbc8d951b58511ccbe38b0d7ad3771ebbd43233
                                                                                                                                                                                                                                          • Instruction ID: 4844508bf37cd243f2d60a6ea2d2420ed2bf1225a06e9874d0bc6596b590660a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 456496c3539c475ee87f46b6dfbc8d951b58511ccbe38b0d7ad3771ebbd43233
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06A190729106098FDB28CF94D881BADBBF5FB48364F24853AE515EB360DB74A941CF90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: GetLastError.KERNEL32(?,?,00B05495,00B28E38,0000000C), ref: 00B0C16E
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: SetLastError.KERNEL32(00000000), ref: 00B0C210
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00B11894
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3736152602-0
                                                                                                                                                                                                                                          • Opcode ID: 8ac2f46b4080fcca92fe1347a02f1b619086c5c289e932dd522a65b0f6dc4f42
                                                                                                                                                                                                                                          • Instruction ID: 7f058dad352500fed8f7310f287ded02bf764d627d0857c716e7ac53550b558e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8ac2f46b4080fcca92fe1347a02f1b619086c5c289e932dd522a65b0f6dc4f42
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A321B072610206ABDB289B29DC41AFA7BECEF04711B5085BAFE02D7181EB34ED809750
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 2c406764ac7ca90f9b7086a683fa8ea1d2193b502ae4c40f1047fb2e9d4981fe
                                                                                                                                                                                                                                          • Instruction ID: d6e1b6252960cf5cb04fabe9c692db41aaa16cc66d9f6f21597c2d6fd968a5ac
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c406764ac7ca90f9b7086a683fa8ea1d2193b502ae4c40f1047fb2e9d4981fe
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3B1BEB0A0060A8BCB24CE68CA956BEBFF5EB41300F1446DDE752A76D1E731EA45CB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: GetLastError.KERNEL32(?,?,00B05495,00B28E38,0000000C), ref: 00B0C16E
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: SetLastError.KERNEL32(00000000), ref: 00B0C210
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(00B11580,00000001,00000000,?,-00000050,?,00B11363,00000000,-00000002,00000000,?,00000055,?), ref: 00B1154A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                                          • Opcode ID: 86d74c6d509318505cacf72f608da56f571515e2b46945ccea64dff7bf92c73c
                                                                                                                                                                                                                                          • Instruction ID: 7d6dcc4ed7e6ce3110fc7defc3e9a4a6e9a34ff4df706bc70dfb56771f5c5b46
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 86d74c6d509318505cacf72f608da56f571515e2b46945ccea64dff7bf92c73c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF11E9362047015FDB189F3DC8915BABBD2FF94758B54486CE64787B40E771B982CB40
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: GetLastError.KERNEL32(?,?,00B05495,00B28E38,0000000C), ref: 00B0C16E
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: SetLastError.KERNEL32(00000000), ref: 00B0C210
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 00B119B4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3736152602-0
                                                                                                                                                                                                                                          • Opcode ID: 6526639cbfa455835416af65fb42843ebfb3e8481cd99c76022c4b93111e48d2
                                                                                                                                                                                                                                          • Instruction ID: 54077d61a08fa6f02e772cd4c0b1d7bd54578d81ff41dcc159c7d3d08d52b7a3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6526639cbfa455835416af65fb42843ebfb3e8481cd99c76022c4b93111e48d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 15110232611206ABDB14EF68CC52AFB7BECEF04710B1041BAF602D7181EB34ED469750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: GetLastError.KERNEL32(?,?,00B05495,00B28E38,0000000C), ref: 00B0C16E
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: SetLastError.KERNEL32(00000000), ref: 00B0C210
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,00B1179C,00000000,00000000,?), ref: 00B11B39
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3736152602-0
                                                                                                                                                                                                                                          • Opcode ID: db340da97c5e407e1921753e797014e803e823140aa7712bbb405d4050a7c60a
                                                                                                                                                                                                                                          • Instruction ID: 940a1f18076a66714f0e472a6b95962e7f026440b7da00a857139ce0ef0d9e57
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db340da97c5e407e1921753e797014e803e823140aa7712bbb405d4050a7c60a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4401D632714112ABDB285B688C45AFB37A8EF40754F5548A8EE06A31C0FA74EE81C6A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: GetLastError.KERNEL32(?,?,00B05495,00B28E38,0000000C), ref: 00B0C16E
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: SetLastError.KERNEL32(00000000), ref: 00B0C210
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(00B11840,00000001,?,?,-00000050,?,00B1132B,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?), ref: 00B1181D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                                          • Opcode ID: 618aae6fedcd74aa04a99fa1acffe4a1ceb36e92ac8f7830934d6a7caf8a0639
                                                                                                                                                                                                                                          • Instruction ID: f73dffc1a325567d712e307b50e405f8aa53dfdf7b9696ac87f9f31a300cc709
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 618aae6fedcd74aa04a99fa1acffe4a1ceb36e92ac8f7830934d6a7caf8a0639
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EAF0F6362043045FDB245F7DDC81ABB7FD1EF80768F4588ACFA458B690D6B19C82C650
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B080E1: EnterCriticalSection.KERNEL32(?,?,00B0C5F8,?,00B29290,00000008,00B0C4EA,?,?,?), ref: 00B080F0
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(00B0D1B0,00000001,00B29310,0000000C,00B0CB11,-00000050), ref: 00B0D1F5
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1272433827-0
                                                                                                                                                                                                                                          • Opcode ID: 4a9cf80a50493ecf0b5983829f0cde3845ce6973298f803820faa3add3652d83
                                                                                                                                                                                                                                          • Instruction ID: 45dfdb83a4c246514669641ce13d6fdb016b45739a7ed892856baca64a11de91
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4a9cf80a50493ecf0b5983829f0cde3845ce6973298f803820faa3add3652d83
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4DF04972A04204EFDB20EFA8E842B9DBBF0EB48721F0081AAF4159B2E0DB754941CF44
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: GetLastError.KERNEL32(?,?,00B05495,00B28E38,0000000C), ref: 00B0C16E
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: SetLastError.KERNEL32(00000000), ref: 00B0C210
                                                                                                                                                                                                                                          • EnumSystemLocalesW.KERNEL32(00B11960,00000001,?,?,?,00B11385,-00000050,-00000002,00000000,?,00000055,?,-00000050,?,?,?), ref: 00B1194C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$EnumLocalesSystem
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2417226690-0
                                                                                                                                                                                                                                          • Opcode ID: ee78ecb14e17ae15bb0982e7cd7a24cf34e940ccfa243c52337ec707c607efc6
                                                                                                                                                                                                                                          • Instruction ID: 9dadd5dac5bcb138bb7b08b8389e9e6e83d533439841d6afe3d639412c13c546
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee78ecb14e17ae15bb0982e7cd7a24cf34e940ccfa243c52337ec707c607efc6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7CF0EC3530020557CB14AF39DC656A67FE4EFC1B50F464499EB159B151C6719883C790
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(00000000,?,00000000,?,-00000050,?,00000000,?,00B06E33,?,20001004,00000000,00000002,?,?,00B05D3D), ref: 00B0CC49
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2299586839-0
                                                                                                                                                                                                                                          • Opcode ID: f37b3ec5a34e7eea7d8d46f380f29eb0d94ee0f30b0305b8f479d66bfc4e6e5a
                                                                                                                                                                                                                                          • Instruction ID: 6c4b6ba2c3c7777990973c8bf44a2d578c3a81a4440c2210c8a76d2377910133
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f37b3ec5a34e7eea7d8d46f380f29eb0d94ee0f30b0305b8f479d66bfc4e6e5a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 12E04F3150022CBBCF222FA0ED04E9E3F56EF44B50F048165FD09661A1CF318D22ABD0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(Function_0000FA00), ref: 00AFF8E2
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3192549508-0
                                                                                                                                                                                                                                          • Opcode ID: 25831e0eef98eb7c9ff36d1afbf659a73e51221621aa1007910d5195203df976
                                                                                                                                                                                                                                          • Instruction ID: 454eb5ff5b1f25e4227f26e9791aa14a53579c989fb30a9898b1a8aa49b16148
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 25831e0eef98eb7c9ff36d1afbf659a73e51221621aa1007910d5195203df976
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: HeapProcess
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 54951025-0
                                                                                                                                                                                                                                          • Opcode ID: f8c09421c698beb7d3bdc1bf36b3f043a728f442c1b848a5455e0a43e545f1cd
                                                                                                                                                                                                                                          • Instruction ID: a02e220965ba406f1a6715e98316f3ed392557c09c2578456f43bccdd9e87de4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f8c09421c698beb7d3bdc1bf36b3f043a728f442c1b848a5455e0a43e545f1cd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3A02230302202CF8320AF32AE0830C3BECFA00AE0300C03AA800C3230EF308002AF00
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 127012223-0
                                                                                                                                                                                                                                          • Opcode ID: 292373ea4972c0a3802265cb3aa6fd0417a6cb6d62cfcaa53c7d405762a08e74
                                                                                                                                                                                                                                          • Instruction ID: 08cc2c60df84699f1d06055ff691d039385af661a5d89ebb50c245d9f439e0ab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 292373ea4972c0a3802265cb3aa6fd0417a6cb6d62cfcaa53c7d405762a08e74
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8771147290564A6BDF209EA49C81FEF7BFADF45710F9800E5F904A7291E734AC808792
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 00AFFE70
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00AFFE9C
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 00AFFEDB
                                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00AFFEF8
                                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00AFFF37
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00AFFF54
                                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 00AFFF96
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00AFFFB9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2040435927-0
                                                                                                                                                                                                                                          • Opcode ID: c00ad9dcf1c1d4ea7115ee6c39af440a0f82382f43338983fbea7ac422ff25c4
                                                                                                                                                                                                                                          • Instruction ID: 6a2c0913f178d73383f6674e1b502336b212490950b65186f4d4dd406cc2876b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c00ad9dcf1c1d4ea7115ee6c39af440a0f82382f43338983fbea7ac422ff25c4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69518B7260021EAFEB205FA0CC45FBA7BB9EF41790F254439FA15EA1A0DB718D11CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                          • Opcode ID: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                                                                                                                          • Instruction ID: b6c039fbda78fe0b138a1679667b06aa35cb1c57f8e218944b4a51c4e397efd6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7B14572A04356AFEB218F24CC81BBEBFE5EF55310F1481E5E954AB2C2E674D941C7A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00B00D77
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00B00D7F
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00B00E08
                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00B00E33
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00B00E88
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                          • Opcode ID: bdd9072bc894df382d536aadc4c0c10bef6c92925207fb116fa399b68b893a99
                                                                                                                                                                                                                                          • Instruction ID: 9fb7d4e521b9d0155c589fb3ec49b1862bba151fa6e03e7860b93c6bec84b930
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bdd9072bc894df382d536aadc4c0c10bef6c92925207fb116fa399b68b893a99
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09419130E102189BCF10EF68C884B9EBFE5EF45314F1489E5E9156B2D2DB31A955CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00B00086
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 00B00094
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 00B000A5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                          • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 667068680-1047828073
                                                                                                                                                                                                                                          • Opcode ID: 46ddb9a949e7fa35ad87ecc706faf9ddd9696020f51fe70fd15999d74cc4167f
                                                                                                                                                                                                                                          • Instruction ID: 3aee59c75296ca079aed6affb38d14d7183b6e2fdb156a81569069dca59e72e7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46ddb9a949e7fa35ad87ecc706faf9ddd9696020f51fe70fd15999d74cc4167f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4D09271546220AB8331AFB8BD4988A3FE9FA09B113014192F949D3264DFB885538A94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b1c7552a5c581a1a7d9f56805a983c85001fb3b5b3671cf496a7b95b8bff5a03
                                                                                                                                                                                                                                          • Instruction ID: 0fce3004f6e8082211060636c914b8303d972534ed5f500007b4c31f60e1d0da
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b1c7552a5c581a1a7d9f56805a983c85001fb3b5b3671cf496a7b95b8bff5a03
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8BB1D371E04A49EFDB21DFA8D880BEDBBF1EF85304F5441D9E51197291CB71A981CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF9C97
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF9CA8
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF9CBC
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF9CDD
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF9CEE
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF9D06
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cpp_errorThrow_std::_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2134207285-0
                                                                                                                                                                                                                                          • Opcode ID: e6237ee9c22d16a9f5105c24c651196e7f45dd025fdbbc34c5cb3a3db8109e4d
                                                                                                                                                                                                                                          • Instruction ID: 6bdf29fae570235d1682402082cf6389c95e6632e775cb1128b50bf74d715375
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6237ee9c22d16a9f5105c24c651196e7f45dd025fdbbc34c5cb3a3db8109e4d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B41B2B1900748CFDB309BA48A417BBB7F8AF45324F18062DF76A562E2D7716505CB62
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00B0ACDE,00B00760,00AFB77F,C1C6EE9B,?,?,?,?,00B1BFCA,000000FF), ref: 00B0ACF5
                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00B0AD03
                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00B0AD1C
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00B0ACDE,00B00760,00AFB77F,C1C6EE9B,?,?,?,?,00B1BFCA,000000FF), ref: 00B0AD6E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                          • Opcode ID: c3d783e5b69b0c1ec9fd01152bde6a59792bd6dc81abca20838055236324061e
                                                                                                                                                                                                                                          • Instruction ID: 87488e8f5757099b1201625938fd0af79e1fdc5ee86316f89adca647dffee3b7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c3d783e5b69b0c1ec9fd01152bde6a59792bd6dc81abca20838055236324061e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C01BC7220A715AEE7342A747C8986A3FC8EB01B7676007BAF620565E0EF154C83A281
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 00B0B68D
                                                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 00B0B906
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                                          • API String ID: 2673424686-393685449
                                                                                                                                                                                                                                          • Opcode ID: b81d5f889aa5db06fc56116d97d7447e53ad7fef77e14fbbe5221fbb5ad8414f
                                                                                                                                                                                                                                          • Instruction ID: e9daf76a2b9dcec6e9aee3efdd61742e8bba7553793f04ef3fc6074ad9551c80
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b81d5f889aa5db06fc56116d97d7447e53ad7fef77e14fbbe5221fbb5ad8414f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAB12571800209EFCF29DFA4C881DAEBBF9EF54310F15859AE8116B292D731DA61DB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Ref_count_base::_Decref.LIBCPMT ref: 00AFBF44
                                                                                                                                                                                                                                          • std::_Ref_count_base::_Decref.LIBCPMT ref: 00AFC028
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DecrefRef_count_base::_std::_
                                                                                                                                                                                                                                          • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                          • API String ID: 1456557076-2671469338
                                                                                                                                                                                                                                          • Opcode ID: db2e54675ecf4dd8e3f700c93e68e446e33d78ba7b8ebd2dde94f116462db6ec
                                                                                                                                                                                                                                          • Instruction ID: 25b3e30a9bd5bfaea646506356960313a61b3eb8db46d6b1df132c5c961699fb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: db2e54675ecf4dd8e3f700c93e68e446e33d78ba7b8ebd2dde94f116462db6ec
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE41AD7491020DDFCF28DFA8CA459BEB7B5AF48300B58809DF649A7652C734EA05CB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,C1C6EE9B,?,?,00000000,00B1BE94,000000FF,?,00B05685,00000002,?,00B05721,00B08396), ref: 00B055F9
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00B0560B
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,00B1BE94,000000FF,?,00B05685,00000002,?,00B05721,00B08396), ref: 00B0562D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                          • Opcode ID: f1aba4b92928caa60985aa55f5cdf5bc42e94752c03eb207079b099ef36def44
                                                                                                                                                                                                                                          • Instruction ID: e2766b9db8d6e9a5233a61ff166348a18a552fa6db151bead0f42ac132b6d7bd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1aba4b92928caa60985aa55f5cdf5bc42e94752c03eb207079b099ef36def44
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A018631A44A69EFDB229F54DC09FAEBBF8FB04B15F000965F811A36E0DF759905CA90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00B0D76F
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00B0D838
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00B0D89F
                                                                                                                                                                                                                                            • Part of subcall function 00B0BF11: RtlAllocateHeap.NTDLL(00000000,00B0DF35,?,?,00B0DF35,00000220,?,00000000,?), ref: 00B0BF43
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00B0D8B2
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00B0D8BF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1423051803-0
                                                                                                                                                                                                                                          • Opcode ID: 314719ca52a31c40a02d6eb090a0fa51b2ea9a863254c3039a1af985fd6b7b07
                                                                                                                                                                                                                                          • Instruction ID: 773937191fed03f376c64c8a222a8f000d73da2024b6b9f5b8f3140edae1914d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 314719ca52a31c40a02d6eb090a0fa51b2ea9a863254c3039a1af985fd6b7b07
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4518F7260030AAFEB215FA4CC85EBB7EE9EF44760B1546A9FD04D72D1EB70DC1096A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00AFF005
                                                                                                                                                                                                                                          • AcquireSRWLockExclusive.KERNEL32(00AF8E38), ref: 00AFF024
                                                                                                                                                                                                                                          • AcquireSRWLockExclusive.KERNEL32(00AF8E38,00AFA2F0,?), ref: 00AFF052
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00AF8E38,00AFA2F0,?), ref: 00AFF0AD
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00AF8E38,00AFA2F0,?), ref: 00AFF0C4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 66001078-0
                                                                                                                                                                                                                                          • Opcode ID: aef4d41f44eb33fc0cb5177dcfe8d33473bdc054a8751b9e9b70fcf5c0db6adf
                                                                                                                                                                                                                                          • Instruction ID: 3e1163e2c1fc78e9b43b12830b5257f5d1b9a5a2d2d3e700903ed1fe8b4fda39
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aef4d41f44eb33fc0cb5177dcfe8d33473bdc054a8751b9e9b70fcf5c0db6adf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9841377150060EDFCB20DFA5C5819BAB3B5FF04311B104A3AF696D7652EB30E985CB55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AF3CA5
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AF3CBF
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AF3CE0
                                                                                                                                                                                                                                          • __Getctype.LIBCPMT ref: 00AF3D92
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AF3DD8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getctype
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3087743877-0
                                                                                                                                                                                                                                          • Opcode ID: 219ae25abe507fd2bb8ef4af22aed0b536cc65eea4b8509dace208ce28a4e2c6
                                                                                                                                                                                                                                          • Instruction ID: 758f4d800d22f6f241cb9c28426fdb0938c99770ec24e774937fed34929f8c4f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 219ae25abe507fd2bb8ef4af22aed0b536cc65eea4b8509dace208ce28a4e2c6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66415CB2D002188FCB20DF94D944BAEBBB1FF58720F148529E9196B391DB34AD45CF91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __EH_prolog3.LIBCMT ref: 00AFD4C9
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AFD4D3
                                                                                                                                                                                                                                          • int.LIBCPMT ref: 00AFD4EA
                                                                                                                                                                                                                                            • Part of subcall function 00AFC1E5: std::_Lockit::_Lockit.LIBCPMT ref: 00AFC1F6
                                                                                                                                                                                                                                            • Part of subcall function 00AFC1E5: std::_Lockit::~_Lockit.LIBCPMT ref: 00AFC210
                                                                                                                                                                                                                                          • codecvt.LIBCPMT ref: 00AFD50D
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AFD544
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3716348337-0
                                                                                                                                                                                                                                          • Opcode ID: 11a77e1584597c46cb72c105a33eea7cb939cb09e7bb2fd0daa81a06be1f5d66
                                                                                                                                                                                                                                          • Instruction ID: a31e61a6f09a682adaa7db5882f36b081e352c4f40300097b27eb5372cd0677c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11a77e1584597c46cb72c105a33eea7cb939cb09e7bb2fd0daa81a06be1f5d66
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D301C47290011D9FCF16EBE4CA55AFDBBB6AF84324F144509F619AB281CF749E01C781
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __EH_prolog3.LIBCMT ref: 00AFADDE
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AFADE9
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AFAE57
                                                                                                                                                                                                                                            • Part of subcall function 00AFACAA: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00AFACC2
                                                                                                                                                                                                                                          • std::locale::_Setgloballocale.LIBCPMT ref: 00AFAE04
                                                                                                                                                                                                                                          • _Yarn.LIBCPMT ref: 00AFAE1A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1088826258-0
                                                                                                                                                                                                                                          • Opcode ID: 7208536c46aecdbd874202833c5a2ba54be9fc991ae4a782b0366a5ac5d1d8e2
                                                                                                                                                                                                                                          • Instruction ID: 620aadc4d634dd0c5db772a5662d2c1c6bf9b3dea3f77917d1cd368d97b895c1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7208536c46aecdbd874202833c5a2ba54be9fc991ae4a782b0366a5ac5d1d8e2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB01B1B56002249FCB05FBA0D9519BD7BA1FF98750B040019FA0A57391CF345E83CB82
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Ref_count_base::_Decref.LIBCPMT ref: 00AFB809
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DecrefRef_count_base::_std::_
                                                                                                                                                                                                                                          • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                          • API String ID: 1456557076-2671469338
                                                                                                                                                                                                                                          • Opcode ID: dc88745878b54296d4c220863200661694cb63abd7d0f6426f26286a67af9d1b
                                                                                                                                                                                                                                          • Instruction ID: 9e9346141ce869bfd7f555f98d6600ec25419819e81ec5221f706b975eb9fc43
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc88745878b54296d4c220863200661694cb63abd7d0f6426f26286a67af9d1b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B121FF3582120DDFCB24AFE4C841ABAB7BCEF84360F14455EF61197690DB34AA41CAA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00B169DC,00000000,?,00B2D2B0,?,?,?,00B16913,00000004,InitializeCriticalSectionEx,00B20D34,00B20D3C), ref: 00B1694D
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00B169DC,00000000,?,00B2D2B0,?,?,?,00B16913,00000004,InitializeCriticalSectionEx,00B20D34,00B20D3C,00000000,?,00B0BBBC), ref: 00B16957
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00B1697F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                                          • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                          • Opcode ID: 063ab4cad0408578957aefc971318741ecf8ee5b517d123eeba19bef0e700822
                                                                                                                                                                                                                                          • Instruction ID: 73bedeab8dcf795883717703a43004c8f2d4d341deb24495a8f5dd79f2d06d33
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 063ab4cad0408578957aefc971318741ecf8ee5b517d123eeba19bef0e700822
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99E01230380248B7DF201B60EC46BAD3B99DB54BD1F640460F94CA84E0DB71DC919944
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleOutputCP.KERNEL32(C1C6EE9B,00000000,00000000,?), ref: 00B14001
                                                                                                                                                                                                                                            • Part of subcall function 00B0C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00B0D895,?,00000000,-00000008), ref: 00B0C082
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00B14253
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00B14299
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00B1433C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2112829910-0
                                                                                                                                                                                                                                          • Opcode ID: 41efb2d68a1f62d1dca26da1fb5c350221c3e25cd35f1e867f1d79298c62966e
                                                                                                                                                                                                                                          • Instruction ID: 8174bf464697edb1ef663fc0e438d596defd3aebcde232d6c0a4dbbb754e851f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41efb2d68a1f62d1dca26da1fb5c350221c3e25cd35f1e867f1d79298c62966e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50D169B5D002589FCB15CFA8D880AEDBBF5FF09314F6845AAE525EB351D730A982CB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1740715915-0
                                                                                                                                                                                                                                          • Opcode ID: eaa833b731c61951d14c52b6d8eb7746d4ff787602f2435d26aa09b5d77c7c2b
                                                                                                                                                                                                                                          • Instruction ID: f58c401774273951d38b93b19be1933074de1c20b598d0fbcf1f22fe1de15ed7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eaa833b731c61951d14c52b6d8eb7746d4ff787602f2435d26aa09b5d77c7c2b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F51D072A04606AFDB299F50D991FBABBE4EF00710F2441ADF906572E1E731ED80CB94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00AF72C5
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF7395
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF73A3
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF73B1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cpp_errorThrow_std::_$CurrentThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2261580123-0
                                                                                                                                                                                                                                          • Opcode ID: bd087d07a01171cf1a957864dd02381b6e6aca886dd0f582fdd0511ed2d61f7a
                                                                                                                                                                                                                                          • Instruction ID: 8de56c78e9635646a2d2cba45f0eeec81517da6d987564820373b9cdfa9e4056
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd087d07a01171cf1a957864dd02381b6e6aca886dd0f582fdd0511ed2d61f7a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A41E5B190430DDBDB20EBA4C94177EB7B5BF44320F144639FA568B691EB34E815CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AF4495
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AF44B2
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AF44D3
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AF4580
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 593203224-0
                                                                                                                                                                                                                                          • Opcode ID: 78026ec207a4d945f411c97a884f8873c20b4b0e0a1e187e3d82c57617ef2249
                                                                                                                                                                                                                                          • Instruction ID: 9db9e777e27391c13c4eb054706376460711ea9f576e09f39ea223b15dc6ecbc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 78026ec207a4d945f411c97a884f8873c20b4b0e0a1e187e3d82c57617ef2249
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E14137B1D002198FCB20EF94D944BEEBBB0FB58720F144229EA1967391DB34AD45CFA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B0C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00B0D895,?,00000000,-00000008), ref: 00B0C082
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00B11E2A
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00B11E31
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00B11E6B
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00B11E72
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1913693674-0
                                                                                                                                                                                                                                          • Opcode ID: 3611b00d7870f2a4001ee6326d6ac43c915b019d8c0e427dd1018b5282b6aa4b
                                                                                                                                                                                                                                          • Instruction ID: ec369df68fe0c2f9a8ab6a02a2cdc47555baeb6fc662ceea5273cad6659a2ce9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3611b00d7870f2a4001ee6326d6ac43c915b019d8c0e427dd1018b5282b6aa4b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB21DA72604615AFDB20AFA9D8808ABBBEDFF003647508999FE15D7151DB30EC91C790
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 20423c122d0d2c336c9d1caac7c71bdcc0b616f92d3e6ba43f774277bbb90b13
                                                                                                                                                                                                                                          • Instruction ID: 26f4a5b61b09f78186b1d485c8e6d1a201dbb681b6368dd117f6c098ac7a3220
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20423c122d0d2c336c9d1caac7c71bdcc0b616f92d3e6ba43f774277bbb90b13
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14219D71604215AFEB31AF658D8996ABFE8FF40364B108599F85A972D1EF30EC4487A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 00B131C6
                                                                                                                                                                                                                                            • Part of subcall function 00B0C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00B0D895,?,00000000,-00000008), ref: 00B0C082
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B131FE
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B1321E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 158306478-0
                                                                                                                                                                                                                                          • Opcode ID: ab902e963bb9471cd8577e6129218fbbf5d3bdeeb79dd928eea3b1eaacea04e8
                                                                                                                                                                                                                                          • Instruction ID: 2dfd0da7df54c30073660dfca98a006503e803329888f4b18bfe0a4817e787af
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ab902e963bb9471cd8577e6129218fbbf5d3bdeeb79dd928eea3b1eaacea04e8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F711ADB1501115BEA6223BB59C8ACEF6EDCDE86B9475009A4FA0592140FF749F8181B1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __EH_prolog3.LIBCMT ref: 00AFE899
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AFE8A3
                                                                                                                                                                                                                                          • int.LIBCPMT ref: 00AFE8BA
                                                                                                                                                                                                                                            • Part of subcall function 00AFC1E5: std::_Lockit::_Lockit.LIBCPMT ref: 00AFC1F6
                                                                                                                                                                                                                                            • Part of subcall function 00AFC1E5: std::_Lockit::~_Lockit.LIBCPMT ref: 00AFC210
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AFE914
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1383202999-0
                                                                                                                                                                                                                                          • Opcode ID: df27f2dd0b30a9a37c1c7987ccf31d860beb2ba97f100569f005c140c625b48c
                                                                                                                                                                                                                                          • Instruction ID: 83b94c46283dd77fd0d8d54fd757fffc04beedde8f12ee8e89882086d6e27f8a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df27f2dd0b30a9a37c1c7987ccf31d860beb2ba97f100569f005c140c625b48c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C911E13280411D9BCB15FBE4CA856BDBBB1AF84720F240119F615AB2A1CF749E41CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00B1A2EF,00000000,00000001,00000000,?,?,00B14390,?,00000000,00000000), ref: 00B1ADB7
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00B1A2EF,00000000,00000001,00000000,?,?,00B14390,?,00000000,00000000,?,?,?,00B13CD6,00000000), ref: 00B1ADC3
                                                                                                                                                                                                                                            • Part of subcall function 00B1AE20: CloseHandle.KERNEL32(FFFFFFFE,00B1ADD3,?,00B1A2EF,00000000,00000001,00000000,?,?,00B14390,?,00000000,00000000,?,?), ref: 00B1AE30
                                                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 00B1ADD3
                                                                                                                                                                                                                                            • Part of subcall function 00B1ADF5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00B1AD91,00B1A2DC,?,?,00B14390,?,00000000,00000000,?), ref: 00B1AE08
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,00B1A2EF,00000000,00000001,00000000,?,?,00B14390,?,00000000,00000000,?), ref: 00B1ADE8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                                                          • Opcode ID: 59405f7a9e99dd4b2a23f651160082675c92263fa1dd2157e26dcbae97af288a
                                                                                                                                                                                                                                          • Instruction ID: 82d4738484fe7afe51e5be0587fe8ee51259ef67b0c214262e96e5037cb98fd7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59405f7a9e99dd4b2a23f651160082675c92263fa1dd2157e26dcbae97af288a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBF01C36501118BBCF322FD5EC089DA3F66FF087B1B504061FA0886130DF329CA1AB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00B00507
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00B00516
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00B0051F
                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00B0052C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2933794660-0
                                                                                                                                                                                                                                          • Opcode ID: f01b7cc8fb23ed2ddc0a33628b6ad7d742efa16a9722243eb1cc368b42f87a85
                                                                                                                                                                                                                                          • Instruction ID: d4f5f6be5afdf136459d02cdf2d2e03cb98b71bf611770c7f25c47ed500a6974
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f01b7cc8fb23ed2ddc0a33628b6ad7d742efa16a9722243eb1cc368b42f87a85
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85F06274D1020DEBCB10EFB4DA4999EBBF4FF1C200B9149A5E412E7114EB30AB459B50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: GetLastError.KERNEL32(?,?,00B05495,00B28E38,0000000C), ref: 00B0C16E
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: SetLastError.KERNEL32(00000000), ref: 00B0C210
                                                                                                                                                                                                                                          • GetACP.KERNEL32(-00000002,00000000,?,00000000,00000000,?,00B05BD5,?,?,?,00000055,?,-00000050,?,?,?), ref: 00B10A35
                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000,-00000002,00000000,?,00000000,00000000,?,00B05BD5,?,?,?,00000055,?,-00000050,?,?), ref: 00B10A6C
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast$CodePageValid
                                                                                                                                                                                                                                          • String ID: utf8
                                                                                                                                                                                                                                          • API String ID: 943130320-905460609
                                                                                                                                                                                                                                          • Opcode ID: 9fb1461f249107ade5af4acba041a13d5a4a9f00981e12f2206572aa0f26a012
                                                                                                                                                                                                                                          • Instruction ID: b1f7e92a562d776646766e8acbec099ed20aaa867c744971a52ffaa09ea44932
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9fb1461f249107ade5af4acba041a13d5a4a9f00981e12f2206572aa0f26a012
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F551C531624305AAE724BB358C82FEB73E8EF45704F9444A9F5499B182F6F0E9C087A5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::_Release_chore.LIBCPMT ref: 00AF7526
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00AF7561
                                                                                                                                                                                                                                            • Part of subcall function 00AFAF37: CreateThreadpoolWork.KERNEL32(00AFB060,00AF8A2A,00000000), ref: 00AFAF46
                                                                                                                                                                                                                                            • Part of subcall function 00AFAF37: Concurrency::details::_Reschedule_chore.LIBCPMT ref: 00AFAF53
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::_$CreateRelease_choreReschedule_choreThreadpoolWork___std_exception_copy
                                                                                                                                                                                                                                          • String ID: Fail to schedule the chore!
                                                                                                                                                                                                                                          • API String ID: 3683891980-3313369819
                                                                                                                                                                                                                                          • Opcode ID: 600c7005b64447c82aa9621262215d968ba7c7a3c03ed2c219284c79c76692a1
                                                                                                                                                                                                                                          • Instruction ID: 73ff52a3daf08e7b62b5f4a0922dd8c64094a3e29e2be0c086a72bbd444cc7b9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 600c7005b64447c82aa9621262215d968ba7c7a3c03ed2c219284c79c76692a1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96519AB19012189FCB11EF94D844BBEBBB1FF08314F144129F919AB391DB75AA05CF91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00B0B893,?,?,00000000,00000000,00000000,?), ref: 00B0B9B7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EncodePointer
                                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                                          • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                          • Opcode ID: 087abed8b59688963cd9b3d08035e8d958e9681b1d3944e291175bc4d344c316
                                                                                                                                                                                                                                          • Instruction ID: 96cd0183016edc4a0f16059e7cd1a9bc203388d400cbb735f39fd13615491e39
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 087abed8b59688963cd9b3d08035e8d958e9681b1d3944e291175bc4d344c316
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF413672A00209AFCF15DF98CC81EAEBFB5FF48300F198199FA14A72A2D7359950DB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AF3EC6
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AF4002
                                                                                                                                                                                                                                            • Part of subcall function 00AFABC5: _Yarn.LIBCPMT ref: 00AFABE5
                                                                                                                                                                                                                                            • Part of subcall function 00AFABC5: _Yarn.LIBCPMT ref: 00AFAC09
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LockitYarnstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                          • API String ID: 2070049627-1405518554
                                                                                                                                                                                                                                          • Opcode ID: 6152fc02cdcbe97f6beff91f9cc8a64603a58e61bc68c96bedbde1fac08921c1
                                                                                                                                                                                                                                          • Instruction ID: 9c096a05d6de0f2e5e5c8c19266722ad5fe8dcc05d2c54ab6db24c13c59aa335
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6152fc02cdcbe97f6beff91f9cc8a64603a58e61bc68c96bedbde1fac08921c1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A541A2F1A007459BEB10DF69C805B6BBBF8BF04714F044628E5499B781E77AE518CBE1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00B0B475
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm$csm
                                                                                                                                                                                                                                          • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                                          • Opcode ID: b6cb4d5900a5348a6578bca989d42c67387b6ba30481f1ffeae96e8f01cf26e9
                                                                                                                                                                                                                                          • Instruction ID: 209e286b9d493a7b91bd6e2996598642437c040d599c87671375462c9581f40d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b6cb4d5900a5348a6578bca989d42c67387b6ba30481f1ffeae96e8f01cf26e9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5631A172410219EFCF269F50CC51CAA7FA6EB18315B1846DAF9544A2A2C332DEA1DB81
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00AFB8B9
                                                                                                                                                                                                                                          • RaiseException.KERNEL32(?,?,?,?,?), ref: 00AFB8DE
                                                                                                                                                                                                                                            • Part of subcall function 00B0060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,00AFF354,03284228,?,?,?,00AFF354,00AF3D4A,00B2759C,00AF3D4A), ref: 00B0066D
                                                                                                                                                                                                                                            • Part of subcall function 00B08353: IsProcessorFeaturePresent.KERNEL32(00000017,00B0C224), ref: 00B0836F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise$FeaturePresentProcessor__alloca_probe_16
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 1924019822-1018135373
                                                                                                                                                                                                                                          • Opcode ID: c1c2da2a2059d4783a8eb9b6a5df2220ad9a63bab815272fc255f71ee4723034
                                                                                                                                                                                                                                          • Instruction ID: 3b8fecba60c3d8539a36efa00792549fa7b9161d9efb8c330ab7d7bde0395762
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c1c2da2a2059d4783a8eb9b6a5df2220ad9a63bab815272fc255f71ee4723034
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9214531E2021CEBCF24DFD9D945ABEB7B9AF84750F180419F606AB250CB70AD45CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00AF2673
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___std_exception_copy
                                                                                                                                                                                                                                          • String ID: bad array new length$ios_base::badbit set
                                                                                                                                                                                                                                          • API String ID: 2659868963-1158432155
                                                                                                                                                                                                                                          • Opcode ID: 765a4fe2d852692c95123f1e55a553019cbf64e5e5699beeca7cba333e1c6d14
                                                                                                                                                                                                                                          • Instruction ID: 6889cb0736b0b1b90b39c7ef4eb324d1486b110c8dda68201d5ce3dd9e19ad44
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 765a4fe2d852692c95123f1e55a553019cbf64e5e5699beeca7cba333e1c6d14
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9701BCF2614304ABDB04AF28D856B6ABBE4EF08318F4189ACF45DCB341D775E848CB81
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B0060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,00AFF354,03284228,?,?,?,00AFF354,00AF3D4A,00B2759C,00AF3D4A), ref: 00B0066D
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00AF2673
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000000.00000002.1657304798.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657287013.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657346854.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657372429.0000000000B2A000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657388416.0000000000B2B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657403649.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657418013.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000000.00000002.1657475698.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                          • String ID: bad array new length$ios_base::badbit set
                                                                                                                                                                                                                                          • API String ID: 3109751735-1158432155
                                                                                                                                                                                                                                          • Opcode ID: d1464c8679519f1ff76141e63537c9345d26f63cba690b9ba3b6dc76a54ba965
                                                                                                                                                                                                                                          • Instruction ID: 9b44283b77d0c54e4365400f313406439f681624fd5b71afc6af70cc038d04f9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1464c8679519f1ff76141e63537c9345d26f63cba690b9ba3b6dc76a54ba965
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1F0F8F2614310ABD700AF18D84A747BBE4EB59718F418C9CF5989B350D7B5D448CB92

                                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                                          Execution Coverage:1.1%
                                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                          Signature Coverage:19.7%
                                                                                                                                                                                                                                          Total number of Nodes:76
                                                                                                                                                                                                                                          Total number of Limit Nodes:6
                                                                                                                                                                                                                                          execution_graph 33474 408700 33476 40870c 33474->33476 33475 408809 ExitProcess 33476->33475 33477 408721 GetCurrentProcessId GetCurrentThreadId SHGetSpecialFolderPathW 33476->33477 33478 4087f2 33476->33478 33479 408750 33477->33479 33492 43d8c0 FreeLibrary 33478->33492 33479->33479 33488 43bbe0 33479->33488 33482 40876c GetForegroundWindow 33484 4087e1 33482->33484 33484->33478 33491 40c8d0 CoInitializeEx 33484->33491 33493 43f250 33488->33493 33490 43bbea RtlAllocateHeap 33490->33482 33492->33475 33494 43f260 33493->33494 33494->33490 33494->33494 33495 437647 33499 43f650 33495->33499 33497 437662 GetUserDefaultUILanguage 33498 43768d 33497->33498 33500 43f670 33499->33500 33500->33497 33500->33500 33506 43deea 33507 43e7e3 33506->33507 33510 43d970 LdrInitializeThunk 33507->33510 33509 43e86f 33510->33509 33511 43dc6a 33512 43dc80 33511->33512 33513 43dcde 33512->33513 33517 43d970 LdrInitializeThunk 33512->33517 33516 43d970 LdrInitializeThunk 33513->33516 33516->33513 33517->33513 33518 43e40c 33520 43daa0 33518->33520 33519 43e4e5 33520->33519 33522 43d970 LdrInitializeThunk 33520->33522 33522->33520 33523 441090 33525 4410b0 33523->33525 33524 4411de 33527 44111e 33525->33527 33529 43d970 LdrInitializeThunk 33525->33529 33527->33524 33530 43d970 LdrInitializeThunk 33527->33530 33529->33527 33530->33524 33531 43de17 33533 43e2c8 33531->33533 33532 43e33f 33533->33532 33535 43d970 LdrInitializeThunk 33533->33535 33535->33532 33536 40ce14 CoUninitialize 33537 436996 33538 4369b7 33537->33538 33539 436a0d 33538->33539 33541 43d970 LdrInitializeThunk 33538->33541 33541->33538 33542 43e175 33543 43e1a0 33542->33543 33543->33543 33546 43d970 LdrInitializeThunk 33543->33546 33545 43e228 33546->33545 33547 40b0bc 33549 40b0cf 33547->33549 33550 40b0c8 33547->33550 33549->33550 33551 43d8e0 33549->33551 33552 43d935 33551->33552 33553 43d91a 33551->33553 33554 43d906 33551->33554 33555 43d946 33551->33555 33556 43d8f8 33551->33556 33557 43d94f 33551->33557 33558 43d92c 33551->33558 33562 43bbe0 RtlAllocateHeap 33552->33562 33564 43bc00 33553->33564 33563 43d90b RtlReAllocateHeap 33554->33563 33559 43bbe0 RtlAllocateHeap 33555->33559 33556->33553 33556->33554 33556->33557 33556->33558 33557->33549 33561 43bc00 RtlFreeHeap 33558->33561 33559->33557 33561->33552 33562->33555 33563->33557 33565 43bc13 33564->33565 33566 43bc15 33564->33566 33565->33558 33567 43bc1a RtlFreeHeap 33566->33567 33567->33558 33568 40c93f CoInitializeSecurity CoInitializeSecurity 33569 43e87c GetForegroundWindow 33573 43fb50 33569->33573 33571 43e88a GetForegroundWindow 33572 43e89b 33571->33572 33574 43fb60 33573->33574 33574->33571

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 178 43d970-43d9a2 LdrInitializeThunk
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LdrInitializeThunk.NTDLL(00440DBD,?,00000018,?,?,00000018,?,?,?), ref: 0043D99E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                          • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                          • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID: xjg
                                                                                                                                                                                                                                          • API String ID: 2994545307-3915880236
                                                                                                                                                                                                                                          • Opcode ID: c849624adef376947a99dc2c636041b848f07be78dc4fa52326f0cd172569b18
                                                                                                                                                                                                                                          • Instruction ID: 5ded33b65fbca669af91478c5c49821764fa697413801c9ec5f4f7f5353871f7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c849624adef376947a99dc2c636041b848f07be78dc4fa52326f0cd172569b18
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 52112B7834A2148BD7089F5ADCD157B7361EB5B304F28743DDA96D3391C6389916CB0E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                          • Opcode ID: bb58d150ac9b161d8541a5c67fe54a2c14cf53bc6573287a5aa386e1286ddae9
                                                                                                                                                                                                                                          • Instruction ID: 846741e3d35176ffb6fefe6c9631efcac028a60c789433ed29bd146e87b43e37
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bb58d150ac9b161d8541a5c67fe54a2c14cf53bc6573287a5aa386e1286ddae9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 00415B74758301ABE728DF14FC91F3B73A2E78A300F18E53DE142972D1DA285815C719

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00408721
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00408727
                                                                                                                                                                                                                                          • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 00408738
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 004087CC
                                                                                                                                                                                                                                          • ExitProcess.KERNEL32 ref: 0040880B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentProcess$ExitFolderForegroundPathSpecialThreadWindow
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 4063528623-0
                                                                                                                                                                                                                                          • Opcode ID: 4e6b60e15db8346b87a15e97a1c4fea7d725817accabe946b797099010adcc2e
                                                                                                                                                                                                                                          • Instruction ID: 7898d610b8b9a67522257c9ee486d783a58c5f04e9cbb592a6b001696d4b01d9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e6b60e15db8346b87a15e97a1c4fea7d725817accabe946b797099010adcc2e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 262164B1A402008BD7143F709E0A71677919F43716F258A3EE8E1BB3E7EA3C4801879E

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 98 40c93f-40c98b CoInitializeSecurity * 2
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040C951
                                                                                                                                                                                                                                          • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040C972
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeSecurity
                                                                                                                                                                                                                                          • String ID: I}
                                                                                                                                                                                                                                          • API String ID: 640775948-454040721
                                                                                                                                                                                                                                          • Opcode ID: 24b880f7a0c911c4f3f00a54eb0ea71d99ad2dc1c2ee2158177c278956202a37
                                                                                                                                                                                                                                          • Instruction ID: 3746464648809fb258fe21d1e91771d3bac83fe2bb28d0741c317fb80ee58e5f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24b880f7a0c911c4f3f00a54eb0ea71d99ad2dc1c2ee2158177c278956202a37
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4FE042787C83117BF6799B54ED57F1432256B86F22F344314B7253D6E58AE03201851C

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 0043E87C
                                                                                                                                                                                                                                          • GetForegroundWindow.USER32 ref: 0043E88D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ForegroundWindow
                                                                                                                                                                                                                                          • String ID: Hhg
                                                                                                                                                                                                                                          • API String ID: 2020703349-4281995326
                                                                                                                                                                                                                                          • Opcode ID: c73eb67316fab12a850df1827bdb3a0c6f9c170d2b6a60973d365e601d6e8639
                                                                                                                                                                                                                                          • Instruction ID: 4f26cf2b5c18bb3a291164ce3ff766b01ce0290b13cab42f3178c452901b16e7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c73eb67316fab12a850df1827bdb3a0c6f9c170d2b6a60973d365e601d6e8639
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 94D05EFCF001415BCA049B62FC3A40B3715F74624BB044439E80683326D539B908898A

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 110 437647-43768b call 43f650 GetUserDefaultUILanguage 113 43768d-437690 110->113 114 437692-4376c7 113->114 115 4376c9-4376f4 113->115 114->113
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetUserDefaultUILanguage.KERNELBASE ref: 0043766A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DefaultLanguageUser
                                                                                                                                                                                                                                          • String ID: YEBC
                                                                                                                                                                                                                                          • API String ID: 95929093-3431656882
                                                                                                                                                                                                                                          • Opcode ID: a46c18300cafc465af0690476a1889a96d3f729e52a61b51f52bf86cdac35057
                                                                                                                                                                                                                                          • Instruction ID: 5a5000ae83b20ec24457bd16609dc6f7a0f6320969e90cb5dbcf98a9148123d7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a46c18300cafc465af0690476a1889a96d3f729e52a61b51f52bf86cdac35057
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0611C176E096548FDB09CF79C9607AD7BF16B6E300F0980ADD48AA7391CE3949048B65

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 152 43d8e0-43d8f1 153 43d940-43d946 call 43bbe0 152->153 154 43d920 152->154 155 43d906-43d918 call 43f250 RtlReAllocateHeap 152->155 156 43d926-43d92c call 43bc00 152->156 157 43d91a 152->157 158 43d949-43d94f call 43bbe0 152->158 159 43d8f8-43d8ff 152->159 160 43d958-43d95a 152->160 161 43d92f-43d938 call 43bc00 152->161 153->158 154->156 155->160 156->161 157->154 158->160 159->154 159->155 159->156 159->160 159->161 161->153
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlReAllocateHeap.NTDLL(?,00000000,?,?,?,00000000,0040B6E1,00000000,00000001), ref: 0043D912
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: d38626d37e052fb4f55849f104130760729e14c8b3fa68709f5574a891d1a7e0
                                                                                                                                                                                                                                          • Instruction ID: d19f92d431edb0342907fe441d40d09edb07ee05f7232ba1a69438fa291609f6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d38626d37e052fb4f55849f104130760729e14c8b3fa68709f5574a891d1a7e0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79F0F6BA814515EBC7003B39BC06A1B36A4EF8B355F0514BAF50552121DB39E801D6EA

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 172 40c8d0-40c900 CoInitializeEx
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040C8E3
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Initialize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2538663250-0
                                                                                                                                                                                                                                          • Opcode ID: 745e886bb64db748b00b1f74c6f76b6f84ba77ccf119b4913f35b528d2d8a7ce
                                                                                                                                                                                                                                          • Instruction ID: ba45151629721573d1e867463af21bfb29369c9cc6edaff969acdb11820127f3
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 745e886bb64db748b00b1f74c6f76b6f84ba77ccf119b4913f35b528d2d8a7ce
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D3D0A7345946486BD314771CEC47F17375C9343755F400238F262DA2D3DD506910C669

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 173 43bc00-43bc0c 174 43bc13-43bc14 173->174 175 43bc15-43bc27 call 43f250 RtlFreeHeap 173->175
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlFreeHeap.NTDLL(?,00000000,?,0042169F,?,?,?,?,?,?,?,?,?,?,?,?), ref: 0043BC20
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3298025750-0
                                                                                                                                                                                                                                          • Opcode ID: 2660612d26db1bcfcbf314a6b6debdb7b7beff9595741d37e950765016bc011c
                                                                                                                                                                                                                                          • Instruction ID: 3fb7ea048fe862cd413cd0973453d6f0d943ae68d3a351da8e8434a786bbb282
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2660612d26db1bcfcbf314a6b6debdb7b7beff9595741d37e950765016bc011c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 05D0C931415122EBCA502F18BC15BCB3B54AF4A361F0B08A2B5046A075C665EC91DAD8

                                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                                          control_flow_graph 179 43bbe0-43bbf7 call 43f250 RtlAllocateHeap
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlAllocateHeap.NTDLL(?,00000000,0040876C,?,0040876C), ref: 0043BBF0
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocateHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1279760036-0
                                                                                                                                                                                                                                          • Opcode ID: f4cd2198894bee7e8dcce7ff43bfd595e7221b3a6ba3f232ad572940803e431f
                                                                                                                                                                                                                                          • Instruction ID: aee00025be20e00b4e0d6da119e4a0732a3eedf8165af1979d285b47108d1b23
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f4cd2198894bee7e8dcce7ff43bfd595e7221b3a6ba3f232ad572940803e431f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4AC04C31445121ABC5106B15FC09BC67B549F45361F0100A6B104670718661AC828A98
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Uninitialize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3861434553-0
                                                                                                                                                                                                                                          • Opcode ID: c31203cf4b463ee8f989347fe057b75e8b0d1aa7a919b0c238bc14c9d5ecad1a
                                                                                                                                                                                                                                          • Instruction ID: a4135e25266ff1fd5a2181c38c36f71bf0be546164ca6c437b40ae1b38f4b4ab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c31203cf4b463ee8f989347fe057b75e8b0d1aa7a919b0c238bc14c9d5ecad1a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A3C0127DA6C50087974D8B10DC582B93266A69A70B31C912C950686217D5B05101460C
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: MetricsSystem
                                                                                                                                                                                                                                          • String ID: ?C$ $-iI$0:C$0:C$0:C$0:C$0:C$0:C$0:C$0:C$0:C$0:C$6>C$C:C$>C
                                                                                                                                                                                                                                          • API String ID: 4116985748-1116947463
                                                                                                                                                                                                                                          • Opcode ID: 4bc9faf0d76279a8d3301667b067c5f9f3de18c8ea4b7e03216d47eb7046d489
                                                                                                                                                                                                                                          • Instruction ID: 2ee40eae269c76004da94e207fa193a71e79e8ad67abb3411dcb59d3e89f98e8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4bc9faf0d76279a8d3301667b067c5f9f3de18c8ea4b7e03216d47eb7046d489
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 39815FB45097808FE360DF28D58879BBBF0BB85708F10892EE5988B350DB759949CF5A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000), ref: 00423197
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                          • String ID: W<Q$%S#]$+C8M$+N$-_xY$Bc-m$JB$]F$^Y$z{$EG
                                                                                                                                                                                                                                          • API String ID: 237503144-2404918860
                                                                                                                                                                                                                                          • Opcode ID: ca0225884c858be354e5be6055d5bfdbde23eba5d29d939935d38c77754084e0
                                                                                                                                                                                                                                          • Instruction ID: 83f4eb1c3b0d8489de9cce998ac4f94859e9427af74067a6139ed9f2857c18bf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ca0225884c858be354e5be6055d5bfdbde23eba5d29d939935d38c77754084e0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EFD1D9B4208340CFD314DF55E89162BBBE0FF86354F58896DF99A8B351E7388906CB5A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                                                                                                          • String ID: ($+$-$@
                                                                                                                                                                                                                                          • API String ID: 2832541153-3554917468
                                                                                                                                                                                                                                          • Opcode ID: b80490c1aa47f4d13cfbb17de41734a2846cacceb130b9eca04d4013d3788c34
                                                                                                                                                                                                                                          • Instruction ID: 4833ead9baec935d1e47f7a0176fd7ab4cc90e77a64882814c11484b737bc4f0
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b80490c1aa47f4d13cfbb17de41734a2846cacceb130b9eca04d4013d3788c34
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A51237150C7848FD300EF78984932FBED19B95325F094A3EE4E5873D1EA78864A935B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 6Cjz$9?$I$L@EE$MKYT$OVK[$Q$$WCSW$Z[CD$czgw$w
                                                                                                                                                                                                                                          • API String ID: 0-629887381
                                                                                                                                                                                                                                          • Opcode ID: f70a8035d3e6d300d3a83a7bba1cb06e82199934d555bbc632b95ad55875e646
                                                                                                                                                                                                                                          • Instruction ID: f00123da2842d88c2895a34344b646ae639268db71afc8bac51acf6c4a6f6c42
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f70a8035d3e6d300d3a83a7bba1cb06e82199934d555bbc632b95ad55875e646
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AA527D7490C3908FC721CF25C8507AFBBE1AF95314F08866EE8E95B392D7398946CB56
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $_$-$cX?v$ndn-$q?Ga$srb~$uG[E$vfdk$|nzc
                                                                                                                                                                                                                                          • API String ID: 0-2482235978
                                                                                                                                                                                                                                          • Opcode ID: 833e9d7832c33974310b6282963fba8c1f8a1d80212765be31ff528a5ee5e842
                                                                                                                                                                                                                                          • Instruction ID: 29f5885c2b097f52bf3417a0236118fd35edc22a81fc5c48a22b5321f092059f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 833e9d7832c33974310b6282963fba8c1f8a1d80212765be31ff528a5ee5e842
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F871066150C3828BD305CB398560767FFE19FE3214F284A6EE4D59B392D7398909875A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: @.B$HQ\-$PE$W_$lev-tolstoi.com$v$~q
                                                                                                                                                                                                                                          • API String ID: 0-1397386
                                                                                                                                                                                                                                          • Opcode ID: ee4427317c00ef0b7453d7870f05bc4b5a334d866f37fc7202a8ec8b326c5475
                                                                                                                                                                                                                                          • Instruction ID: 77acf32d1074684472be4293aba1e33b9527bcaf522d8fae9d6ad06f08ee7254
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee4427317c00ef0b7453d7870f05bc4b5a334d866f37fc7202a8ec8b326c5475
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB725175608351DFD324CF28E89076BB7E2FB8A314F59893CE89587391D7789806CB86
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Uninitialize
                                                                                                                                                                                                                                          • String ID: %().$lev-tolstoi.com$n$~
                                                                                                                                                                                                                                          • API String ID: 3861434553-1053169509
                                                                                                                                                                                                                                          • Opcode ID: f2bbb2c1cbcc91e4ef295ce591337a990f121c3deeedab843836382ded43cda7
                                                                                                                                                                                                                                          • Instruction ID: 651897ea68ee6f7069d920b30b59056feb5ed20b7d1bfed893a11183a5c38717
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f2bbb2c1cbcc91e4ef295ce591337a990f121c3deeedab843836382ded43cda7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1612BCB05083D28BD325CF2A94A07EFBFE0AF92344F284D6DD4C65B242D779454ACB96
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,?), ref: 00429E5A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                          • String ID: #"! $D[$a`th$syjQ
                                                                                                                                                                                                                                          • API String ID: 237503144-2004775968
                                                                                                                                                                                                                                          • Opcode ID: ce3b0ae0d7cc873eff2019259c4339435468596e76374a7a326c83b864607a0c
                                                                                                                                                                                                                                          • Instruction ID: 9c95ed4adec4f6f90933a18f6988ef8cfba51791e001f28754dcd87738f03a5d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce3b0ae0d7cc873eff2019259c4339435468596e76374a7a326c83b864607a0c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0E020174608350DFD3109F28E88176BB7E1AB8A318F444ABDF9C547292D7398D1ACB5A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: #"! $#"! $/@AF$>\1B$I<!c$O0v6$Y D&
                                                                                                                                                                                                                                          • API String ID: 0-445666088
                                                                                                                                                                                                                                          • Opcode ID: 8b38be937592f384f77047027845a22031ae8d0e2d36775b7d9bc7324843363d
                                                                                                                                                                                                                                          • Instruction ID: 00fe87d95f29aebd86013c07aafa4fc88c760012df1282c019cc5e5b076ddc75
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8b38be937592f384f77047027845a22031ae8d0e2d36775b7d9bc7324843363d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32F1FFB460C344DFE7248F24E89072FBBB1FB82304F45486DE6D95B251E738990ACB5A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000), ref: 00423838
                                                                                                                                                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?), ref: 004238C5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                          • String ID: QC$z[B$:B
                                                                                                                                                                                                                                          • API String ID: 237503144-2471469230
                                                                                                                                                                                                                                          • Opcode ID: 6682a68a48b28a8fa80783c932dc4ffd5b5330e6ad58b4537432524558535710
                                                                                                                                                                                                                                          • Instruction ID: e267a624231d1689b5f52eb413fe343a07d4896ee2248a2026ce614f1bdd9114
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6682a68a48b28a8fa80783c932dc4ffd5b5330e6ad58b4537432524558535710
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 63A111B560C3009FE320CF25DC4175BBBE5EB86314F10483DFA959B291D77A990ACB8A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,2000000B,?,00000002,00000000,?,?,?,00B113BD,?,00000000), ref: 00B11AA0
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,20001004,?,00000002,00000000,?,?,?,00B113BD,?,00000000), ref: 00B11AC9
                                                                                                                                                                                                                                          • GetACP.KERNEL32(?,?,00B113BD,?,00000000), ref: 00B11ADE
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InfoLocale
                                                                                                                                                                                                                                          • String ID: ACP$OCP
                                                                                                                                                                                                                                          • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                          • Opcode ID: e1dca4241c3d5eaef286d6374c9d17b77cba0ffe6cdebe124912082f19f05a7b
                                                                                                                                                                                                                                          • Instruction ID: 0cf5f0c1a331a8849716be94f86778f8aa093f759bbae52290697cbfcf7683cf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e1dca4241c3d5eaef286d6374c9d17b77cba0ffe6cdebe124912082f19f05a7b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF217422B22500AADB34CB5CC940AD77BEAEF54B54BD688E4EB2AD7104E732DD81C750
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 0043D970: LdrInitializeThunk.NTDLL(00440DBD,?,00000018,?,?,00000018,?,?,?), ref: 0043D99E
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00419EC6
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(?), ref: 00419F2B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary$InitializeThunk
                                                                                                                                                                                                                                          • String ID: :93;$FG
                                                                                                                                                                                                                                          • API String ID: 764372645-41819261
                                                                                                                                                                                                                                          • Opcode ID: 2eaf7582a46c525969526cfa5406cd0bca91fe8112042bf39a3ee629113de21c
                                                                                                                                                                                                                                          • Instruction ID: 32231d06f9a10d06a7cfd48649e1b503e42a2300a2bb23f7736d0d1badc55784
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2eaf7582a46c525969526cfa5406cd0bca91fe8112042bf39a3ee629113de21c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 578226746093409BE7248B24C894BABBBE2EFD5314F28882DE5C547352D739DC96CB4B
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00AF1240: _strlen.LIBCMT ref: 00AF12BA
                                                                                                                                                                                                                                          • GetFileSize.KERNEL32(00000000,00000000), ref: 00AF2046
                                                                                                                                                                                                                                          • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00AF206B
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00AF207A
                                                                                                                                                                                                                                          • _strlen.LIBCMT ref: 00AF20CD
                                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 00AF21FD
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CloseFileHandle_strlen$ReadSize
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1490117831-0
                                                                                                                                                                                                                                          • Opcode ID: df3fe8dd94a3948081232812872073e61c4baecbcfe8a0cffe6ff2d64f013aa2
                                                                                                                                                                                                                                          • Instruction ID: 433b4deefb5f39aead8af90171d2d82d1cbba4a77c1ea46d00e539ecf708e08c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df3fe8dd94a3948081232812872073e61c4baecbcfe8a0cffe6ff2d64f013aa2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E471DFB2C002189BCB10DFA4DC44BBEBBB5FF48320F140628F914A7391EB359945CBA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: GetLastError.KERNEL32(00000000,?,00B0E58D), ref: 00B0C16E
                                                                                                                                                                                                                                            • Part of subcall function 00B0C16A: SetLastError.KERNEL32(00000000,?,?,00000028,00B08363), ref: 00B0C210
                                                                                                                                                                                                                                          • GetUserDefaultLCID.KERNEL32 ref: 00B1138F
                                                                                                                                                                                                                                          • IsValidCodePage.KERNEL32(00000000), ref: 00B113CD
                                                                                                                                                                                                                                          • IsValidLocale.KERNEL32(?,00000001), ref: 00B113E0
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001001,?,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 00B11428
                                                                                                                                                                                                                                          • GetLocaleInfoW.KERNEL32(?,00001002,?,00000040), ref: 00B11443
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Locale$ErrorInfoLastValid$CodeDefaultPageUser
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 415426439-0
                                                                                                                                                                                                                                          • Opcode ID: a37e61b2eaf83ec02479f5900d97a0b8acd28a38f10f02b1fa7ba8718af29686
                                                                                                                                                                                                                                          • Instruction ID: 9b4d8c6e4a283c9e83ddc239b614860cb5337272944b3da9270151af74c0c45a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a37e61b2eaf83ec02479f5900d97a0b8acd28a38f10f02b1fa7ba8718af29686
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BF518271A00219ABDB20EFA9DC45AFE77F8EF04700F9449A5F614E7194EB709A80CB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,-00000001,00000000,00000000,?), ref: 00418186
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                          • String ID: }{$}~
                                                                                                                                                                                                                                          • API String ID: 237503144-750507644
                                                                                                                                                                                                                                          • Opcode ID: 4523f89c0784cc2d44093adb829dad02dced3539e37ad648681613bc814ba41b
                                                                                                                                                                                                                                          • Instruction ID: f2fe4e0d90c10b3acead804b663dae101d32e74fe35640768fe7290a4f66f5e4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4523f89c0784cc2d44093adb829dad02dced3539e37ad648681613bc814ba41b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D02F7755083228BC720CF29C4906ABB7F1EFD5754F19996EE8C99B360EB388C42C756
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,?,00000000,?,?), ref: 00418557
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                          • String ID: }{$}~
                                                                                                                                                                                                                                          • API String ID: 237503144-750507644
                                                                                                                                                                                                                                          • Opcode ID: c82bb68f823e83e4dd618c8dc5f9185d6292f0eb0da4844a360e7d355e3ef274
                                                                                                                                                                                                                                          • Instruction ID: cdd5dc2489ab5cd6b838cbdd6501a5f5998a665d6a058193ed3c477a99a17239
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c82bb68f823e83e4dd618c8dc5f9185d6292f0eb0da4844a360e7d355e3ef274
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3DA126795083528BC724CF24C8806BBB7F1EF85764F19496EE8C997390EB38C882C756
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: QC$z[B$:B
                                                                                                                                                                                                                                          • API String ID: 0-2471469230
                                                                                                                                                                                                                                          • Opcode ID: 7b3e2799ce009fe4f4aa5e7be6138732dfbcd7886255463f1a74577a9e8e99ed
                                                                                                                                                                                                                                          • Instruction ID: 09c64748da38a1aabb966a404f278b2d8b9d2d28b263df5e954f2641f6299216
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b3e2799ce009fe4f4aa5e7be6138732dfbcd7886255463f1a74577a9e8e99ed
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9081F2B560C341DFE3208F25EC41B9BB7E4EB86318F10493DFA9897291D7759906CB8A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: QC$z[B$:B
                                                                                                                                                                                                                                          • API String ID: 0-2471469230
                                                                                                                                                                                                                                          • Opcode ID: 7fdf529d3daf414f316fcdfe247d0719d1900e7154b92efdb338e2a576acc7ea
                                                                                                                                                                                                                                          • Instruction ID: 761431d4f8970111b50bdaf70c7d1dcd9d567b5d8ef7e209b8c7745a99eb3397
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7fdf529d3daf414f316fcdfe247d0719d1900e7154b92efdb338e2a576acc7ea
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0461AC7560C301EFE710CF24EC41B6AB7E4EB86714F10883EFA98972A1D7759946CB4A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                          • String ID: DID@$HNZC$HQ_X
                                                                                                                                                                                                                                          • API String ID: 3664257935-404043411
                                                                                                                                                                                                                                          • Opcode ID: 7685dc6bd5cd68a62efe9329fc9df86e9ec86845cd580441f8bd7c73ab6287e6
                                                                                                                                                                                                                                          • Instruction ID: 7ed807d424f99c8a286e03362966888a07fba4078fc00c6b3b8880a6c426774b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7685dc6bd5cd68a62efe9329fc9df86e9ec86845cd580441f8bd7c73ab6287e6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37312874A0C3D19BE3228B159C917ABBBD1AFD3301F28446DE0CA2F392C6794406CB5B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                                                                                                                          • Instruction ID: bcf8a0de62a1839733e93e5930c64ac83c10babbfb29e6aa1d7b842b7353aa61
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3bc9877c2baeb9d2eefe3dc346bd414728ba2a6b644d6a7f2363c8b83004931b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D022A71E012199BDF14CFA8C8806AEBBF1FF48314F2486A9E519E7381D731AE458B90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • IsProcessorFeaturePresent.KERNEL32(00000017,?), ref: 00AFF8F5
                                                                                                                                                                                                                                          • IsDebuggerPresent.KERNEL32 ref: 00AFF9C1
                                                                                                                                                                                                                                          • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00AFF9DA
                                                                                                                                                                                                                                          • UnhandledExceptionFilter.KERNEL32(?), ref: 00AFF9E4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 254469556-0
                                                                                                                                                                                                                                          • Opcode ID: 1af10d448588a0a9f72295b435d3d7c41621b598a7b3f779d59d7a077063b077
                                                                                                                                                                                                                                          • Instruction ID: 513cf533c271b2f08f8478c1ffa5e52679e1ea4aefe1e11999021127d4916c3e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1af10d448588a0a9f72295b435d3d7c41621b598a7b3f779d59d7a077063b077
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF31E775D0121D9ADB21DFA4DD897CDBBB8AF08300F1041AAE50CAB250EB719A858F45
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,?,?), ref: 00427C1D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                          • String ID: ji46$rYaT
                                                                                                                                                                                                                                          • API String ID: 237503144-3893754386
                                                                                                                                                                                                                                          • Opcode ID: c6b49ff5c33d6647c2e9d3b0be8e5527ced851c5ac2a015d1fdc8cac40ecc753
                                                                                                                                                                                                                                          • Instruction ID: 1d6d3fc58e1cdd2f9a1d0a9f5f5f22e201e877a9cbb0bada89082f4a02661aba
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c6b49ff5c33d6647c2e9d3b0be8e5527ced851c5ac2a015d1fdc8cac40ecc753
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E024675A08351CFE3248F28EC9072AB7E1FF8A314F0A46BDE59497291DB349D05CB86
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: ()$A<=2$A<=2$y{
                                                                                                                                                                                                                                          • API String ID: 0-1178100939
                                                                                                                                                                                                                                          • Opcode ID: 9e9e206cfa33672225498afd348e93b2a8e5dfa22056cfda25c68dc676b454a9
                                                                                                                                                                                                                                          • Instruction ID: 371181bf0a0259b305efc9fd451e919c184b3c672a1fdfadf1b92273cbdc7a8a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9e9e206cfa33672225498afd348e93b2a8e5dfa22056cfda25c68dc676b454a9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D1202B264C3148BD714DF65C8916ABBBF1EFC5314F09892DE4C68B341E7398948CB8A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,?,00000000,00000000,?), ref: 00417DBF
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                          • String ID: `
                                                                                                                                                                                                                                          • API String ID: 237503144-1519715813
                                                                                                                                                                                                                                          • Opcode ID: 4e6928aced69292963b1e379d009caef14d352c95422e19dcf829bca08a46556
                                                                                                                                                                                                                                          • Instruction ID: a97f7a09b8575a437b6776ba3c157882609dfd03de6747e90ce883758ad12047
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e6928aced69292963b1e379d009caef14d352c95422e19dcf829bca08a46556
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 89B13A769083218BC324CF24C8916BBB7F1EFD9764F194A2EE4C95B3A0E7748941C786
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,?,?), ref: 00428CCB
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                          • String ID: L$qr
                                                                                                                                                                                                                                          • API String ID: 237503144-2663492237
                                                                                                                                                                                                                                          • Opcode ID: 49150ecf17537569e908602358794222df8f7b1197654b586d29c9d780babd9f
                                                                                                                                                                                                                                          • Instruction ID: c7c55dca0bf1ec95fe2b056518e6cbfbd9b03799127961dcc329ddf1f1933f38
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49150ecf17537569e908602358794222df8f7b1197654b586d29c9d780babd9f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 71610672B5C3258BD718CF39984129FF6E6ABC5314F05893DE485DB281DB78C90A8B86
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: h$(,..$YT$]_[
                                                                                                                                                                                                                                          • API String ID: 0-739460008
                                                                                                                                                                                                                                          • Opcode ID: 2c3247610f00ee4376cf5dda08f0336ad92fca5439f1b4266d765d1f2b4ee5ef
                                                                                                                                                                                                                                          • Instruction ID: fbc816b77af6502dc3722b079d5cd8fbe4fcf3a52f06b00b1743bac28d25b694
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c3247610f00ee4376cf5dda08f0336ad92fca5439f1b4266d765d1f2b4ee5ef
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C7D12B7150C3914AC722CF79885026BFFE1AF97204F4889AED8D5AB383C279D906C796
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID: 0$L&#1$bvlM$f
                                                                                                                                                                                                                                          • API String ID: 2994545307-736594754
                                                                                                                                                                                                                                          • Opcode ID: ee1d971016d0ff0f8768dfe8df84489fe3f71c7bdd06123f1b9bea99bc5e57f7
                                                                                                                                                                                                                                          • Instruction ID: 5cc7e6cacd9f591d95a0c13e4d86516a51b647e6ac8c114382c721e1f4d1b9b6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ee1d971016d0ff0f8768dfe8df84489fe3f71c7bdd06123f1b9bea99bc5e57f7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4F911C716083918FD324CF24C8517ABBBE1EB97300F29896ED4D5C7252D639C985CB9A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: Cu$D$s|$64
                                                                                                                                                                                                                                          • API String ID: 0-114610215
                                                                                                                                                                                                                                          • Opcode ID: 01490c322100d9b7c3b806a79fd0647646783b0c950b28c2872a051548989443
                                                                                                                                                                                                                                          • Instruction ID: a6b5fbefc84d7a632b6de2f414d5f30cd5c991f5bd21e007442d1bea69d7bd8b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 01490c322100d9b7c3b806a79fd0647646783b0c950b28c2872a051548989443
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4B5133B05483818FE3208F55C8A576BBBF1FB81748F10591CE6D65B3A0D3BA854ACF86
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 'j7h$+r>p$2v6t$>n<l
                                                                                                                                                                                                                                          • API String ID: 0-1878794915
                                                                                                                                                                                                                                          • Opcode ID: 0cecdb7d0033e94eec28665bae0c7c6e7964b8612a6812e026401c746d4bea93
                                                                                                                                                                                                                                          • Instruction ID: cdda9073bcce1cb059af731d24d22a82f0e2fc098b3bbd05ad667cf3db6d1031
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0cecdb7d0033e94eec28665bae0c7c6e7964b8612a6812e026401c746d4bea93
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0251C2B2A083908BD734CF65984279FBBA2EFD0304F55882DD489AB305D7788905CB8B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: #OHI$4tB$7[%E
                                                                                                                                                                                                                                          • API String ID: 0-506438138
                                                                                                                                                                                                                                          • Opcode ID: 38f14013febc7e743b5f87fccc87556549bbb9251e63bd7b275b96451770c4f6
                                                                                                                                                                                                                                          • Instruction ID: ee96b9713994d2d601df2ffc51cc732191283207dcf0d1d5f2ee743d6ff2f850
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 38f14013febc7e743b5f87fccc87556549bbb9251e63bd7b275b96451770c4f6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A025AB1E082658FCB14CF68D8413AEBBB1EF4A304F1580A9D545BB346D738AD46CB99
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: ,w|y$dlB$q^jd
                                                                                                                                                                                                                                          • API String ID: 0-1494296930
                                                                                                                                                                                                                                          • Opcode ID: 27d87feb3751a718207444974a2fb5cf4cca6e6a036e9ff850eff3f16ede8312
                                                                                                                                                                                                                                          • Instruction ID: bf95f5fa37f9375b02c2ec495c70b665b9d1f1399691d10326b7b221676bb7fa
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 27d87feb3751a718207444974a2fb5cf4cca6e6a036e9ff850eff3f16ede8312
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9DC14B32B083648BCB24CE6494412AB7BA2DF96300F59C52EE9C5CB345D63DD946D78A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: -$2&<`$Vj o
                                                                                                                                                                                                                                          • API String ID: 0-4013841480
                                                                                                                                                                                                                                          • Opcode ID: 7b4b29f7f4199076616cc93f2ada63d08554570eeaee276e63067f490119246e
                                                                                                                                                                                                                                          • Instruction ID: 1a6a7886547517e8ae2b5dbe149c8a27647e6ecca24e251f3d269ca63540ac96
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b4b29f7f4199076616cc93f2ada63d08554570eeaee276e63067f490119246e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 56A1097090C3A28BD339CF28D4617BBBFE09F96314F18496ED4D9973C2D67889058B96
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001F,00000000,00000000,?), ref: 00429DC9
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                          • String ID: ]>h<
                                                                                                                                                                                                                                          • API String ID: 237503144-3030212049
                                                                                                                                                                                                                                          • Opcode ID: e9037479c24fdfde963404b65f45ebe6ff4ee913b880207234c185a1e40cea53
                                                                                                                                                                                                                                          • Instruction ID: 078f40d5ba68390e6ca3eff5d9c37930aaf4ec8c603ba1d3c0406bbba0adf978
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9037479c24fdfde963404b65f45ebe6ff4ee913b880207234c185a1e40cea53
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7041DFB114C350CFE304CF65A89166BBBA5FBC6358F10097CE5899B252C7B9D906CB4A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: $$c`
                                                                                                                                                                                                                                          • API String ID: 0-842158197
                                                                                                                                                                                                                                          • Opcode ID: 1c3a5eae5739ace6d18648c66650f9a4068653c2f0f5949c226e70ba00c4fedd
                                                                                                                                                                                                                                          • Instruction ID: dd3e1522ea5a8850a169a160a75abdf05389fdd475fb2fb88aaea31f10180a33
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1c3a5eae5739ace6d18648c66650f9a4068653c2f0f5949c226e70ba00c4fedd
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5AF1F275608741CFD7248F24C8827EBB7E1EF96314F14492DE4C987392EB389885CB8A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: a{$~y
                                                                                                                                                                                                                                          • API String ID: 0-3182041098
                                                                                                                                                                                                                                          • Opcode ID: 3d454d49985a2a0e3b941ede6320639c585380cceb87bdbe4e8007742991eaa4
                                                                                                                                                                                                                                          • Instruction ID: 75bff3c3db158d954bec842596e0cdcced5b236e80de3a33e7ec932c4dc99f6f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d454d49985a2a0e3b941ede6320639c585380cceb87bdbe4e8007742991eaa4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84B124759483108BC724DF28C89167BB7F1FF86320F18965DE9D69B390E7389845CB8A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 7$gfff
                                                                                                                                                                                                                                          • API String ID: 0-3777064726
                                                                                                                                                                                                                                          • Opcode ID: 94724630c373585018f1faae58bd8aaa8b04e0d45f69a992cda0550e7b3563d6
                                                                                                                                                                                                                                          • Instruction ID: 01b21243a20702138b51205bd9c623b69e34be6f8268a7d997fa6d0268599045
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 94724630c373585018f1faae58bd8aaa8b04e0d45f69a992cda0550e7b3563d6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 59613772A147008FD714CB29CC11BAB77E2ABC5324F59C63EE499C7391DB38C8468B86
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: [U$_8Y
                                                                                                                                                                                                                                          • API String ID: 0-1769107113
                                                                                                                                                                                                                                          • Opcode ID: b0d1fc465a6e0976bbd15fa914788d61173f673717a0b10e5c89f8b790ea59dc
                                                                                                                                                                                                                                          • Instruction ID: 9c64b4bc5be12fe9f75fb68bc15c68ddc9596453a12a6dbfc66edc477172d374
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b0d1fc465a6e0976bbd15fa914788d61173f673717a0b10e5c89f8b790ea59dc
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8051FEB164C3508BD7109F28D86276BB7F1EF92718F14496DE8C99B281E33AD942C74A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: [U$_8Y
                                                                                                                                                                                                                                          • API String ID: 0-1769107113
                                                                                                                                                                                                                                          • Opcode ID: 50cbfdcee0948dcbdd23f1ae7ac5e781ce55625ed94e819955dcea971a560f28
                                                                                                                                                                                                                                          • Instruction ID: 28b5ea908cd200a1f324e1be12f6cae0da75ca6590cd75e649b7e21bd8b1c8c4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50cbfdcee0948dcbdd23f1ae7ac5e781ce55625ed94e819955dcea971a560f28
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 465111B064C3508BD3109F28D85276BB7F1EF92718F14496DE8C99B281E339D942C74A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: #"! $#"!
                                                                                                                                                                                                                                          • API String ID: 0-2193544780
                                                                                                                                                                                                                                          • Opcode ID: abed44959698438cb1c661172d06b6868037aba038c331fdbad8c604c70049aa
                                                                                                                                                                                                                                          • Instruction ID: cd4cf4d5666f8a53dd6c01a615deffee35ebb6a9d5f7e47654a0f796f435bd57
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: abed44959698438cb1c661172d06b6868037aba038c331fdbad8c604c70049aa
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8B118135B582608BD7188F58E89037BB3A1EFD6300F59987EC98977601C6799C06CB8E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: RFA
                                                                                                                                                                                                                                          • API String ID: 0-931248713
                                                                                                                                                                                                                                          • Opcode ID: 1f55cd0348210b3fe034449fa357881ba106396d4009bbabf9f59fb926ecc76f
                                                                                                                                                                                                                                          • Instruction ID: d964ecd79129a3e84731010d0bb4c1e5ef2bfb91af8b8152687b304041cbad3a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f55cd0348210b3fe034449fa357881ba106396d4009bbabf9f59fb926ecc76f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99F104B9A00214EBDB148F94EC41BBF77B1EF8A310F15403AEA41A7392C7799C51CB99
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: XY
                                                                                                                                                                                                                                          • API String ID: 0-554446067
                                                                                                                                                                                                                                          • Opcode ID: 374f0bda3fd705f3d38043ac2b3c4db5797aa2432723f10584d077be981dd17b
                                                                                                                                                                                                                                          • Instruction ID: d0a4d8830811aebd93eafad7b07ac1cf8a369ea5002ebfc377116dbfc8cce13c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 374f0bda3fd705f3d38043ac2b3c4db5797aa2432723f10584d077be981dd17b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 24C188757043205BD7149B25AC92A7BB3E1EFE1324F49843EE89587392E37CD806C35A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: "
                                                                                                                                                                                                                                          • API String ID: 0-123907689
                                                                                                                                                                                                                                          • Opcode ID: 9c5fcf4882b56b762d66e4d232856149ba000610ed3149ece24e5d6c45238d64
                                                                                                                                                                                                                                          • Instruction ID: 5d9ed2f4b436a587e8e56cab90cdcb535a8b60cbed088ade6d48d1a0fcd2b2e8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9c5fcf4882b56b762d66e4d232856149ba000610ed3149ece24e5d6c45238d64
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0AD10271B083219FC714CE25A88072BB7E6EB84354F58C96EE89987381E738DC05C7DA
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: ol
                                                                                                                                                                                                                                          • API String ID: 0-3887614180
                                                                                                                                                                                                                                          • Opcode ID: 970f4193b524a2bd122eea626d0cf188bf19dcd07cbc74f263952f0bdaeb968c
                                                                                                                                                                                                                                          • Instruction ID: 7aa9c3509c59484caa343586baaaf50edff0654ad2b42a836a170c3a5c19e74a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 970f4193b524a2bd122eea626d0cf188bf19dcd07cbc74f263952f0bdaeb968c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1EC1343160C7128BC324DF28D4916AFB3E2EFD5350F98892DE0C687360E7399946DB59
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: G
                                                                                                                                                                                                                                          • API String ID: 0-985283518
                                                                                                                                                                                                                                          • Opcode ID: 70dc6fffec8001c489d5f64c8bcfb6d1fe1721603c762928a24debc60d885bf5
                                                                                                                                                                                                                                          • Instruction ID: f48626985c55fc1fef1f40c4d0008b84fd224a6b25b3f7b9d47bbef1cefa0f56
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70dc6fffec8001c489d5f64c8bcfb6d1fe1721603c762928a24debc60d885bf5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 44C1177164C3914BD728CE6884912AFFBE2DBC1314F18893EE5E55B3C1D6798806C78B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: {Ftw
                                                                                                                                                                                                                                          • API String ID: 0-1818186142
                                                                                                                                                                                                                                          • Opcode ID: dd9fde14b8f54b0dd6a43ef3875e77c449cdeca989125b396de5973d5cfe6629
                                                                                                                                                                                                                                          • Instruction ID: 6680c69c0eeb293711a0d3d3ea003c7c29a66e80494f312b60897737a0c123eb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd9fde14b8f54b0dd6a43ef3875e77c449cdeca989125b396de5973d5cfe6629
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2C513970A0C3A24BE71DCF3A947077BBFD19B97304F68496DE0D297382D6288509C79A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: {Ftw
                                                                                                                                                                                                                                          • API String ID: 0-1818186142
                                                                                                                                                                                                                                          • Opcode ID: 0bad9244c838ad41c448172ebadc09af827445c4a3a9c5fa16341be90e94a565
                                                                                                                                                                                                                                          • Instruction ID: 48203b4cab5f4c61946f97c35fd6d117fdadac71da7f4ae34be9f5cdc948ff22
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0bad9244c838ad41c448172ebadc09af827445c4a3a9c5fa16341be90e94a565
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB510670A0C3A14BD719CF2A947077BBFD19F97304F58499DE0D25B382D6688909C79B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: GI^W
                                                                                                                                                                                                                                          • API String ID: 0-2314976602
                                                                                                                                                                                                                                          • Opcode ID: 078e8d5ed1ee9c7da16ea7182450f96849eb6ceb227317bacbd7a954e21526a9
                                                                                                                                                                                                                                          • Instruction ID: 49333ae492997b835cdfef2578e7c3a39a981830b4f0cd6284df5a7707cecfee
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 078e8d5ed1ee9c7da16ea7182450f96849eb6ceb227317bacbd7a954e21526a9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D416BA460C3E15BE7368B26A4707B77FD0EFA3306F28189DE4DA5B342DB3445058795
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: gd
                                                                                                                                                                                                                                          • API String ID: 0-565856990
                                                                                                                                                                                                                                          • Opcode ID: 8047f239ee13dd6487501b28a969fae2f62aed1d507e02169b9812561186ede9
                                                                                                                                                                                                                                          • Instruction ID: af4b26260d56ce4a64166c070a8230139eae40b18e7b66fef885e27dcf52e14f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8047f239ee13dd6487501b28a969fae2f62aed1d507e02169b9812561186ede9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7941F1B09083298BD724DF18E85276BB3F0FF91304F048A1DF9858B291F7789A04C78A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 0-3916222277
                                                                                                                                                                                                                                          • Opcode ID: 7787771548d8a45158bc5e694f080c7a7105c2e4e2551863cc337677b313aa5a
                                                                                                                                                                                                                                          • Instruction ID: b827fdf179c660f5feb19dad228a2c4949a63098f5defd2e83e1a35ea0f53e93
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7787771548d8a45158bc5e694f080c7a7105c2e4e2551863cc337677b313aa5a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8E31E63810C3818BE7019F2994507BAFBE1ABDB319F190A6EE0C597293CB38C54AC756
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID: FCA
                                                                                                                                                                                                                                          • API String ID: 2994545307-1373193632
                                                                                                                                                                                                                                          • Opcode ID: 71b7fcefdf52ef8995e202577b27809239b2cda1987c324c7d027e2b6ce894c0
                                                                                                                                                                                                                                          • Instruction ID: da1c0db9761351975293612de948a7318495de0c6c16e9aad410fb0addf788bd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 71b7fcefdf52ef8995e202577b27809239b2cda1987c324c7d027e2b6ce894c0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A831A779A412249BCB148F84E880AFFB3B1FF9A310F29113ED59667751C3399C528B9D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: 0
                                                                                                                                                                                                                                          • API String ID: 0-4108050209
                                                                                                                                                                                                                                          • Opcode ID: 8565e1f0c62572a704c669222c54f745b2c78fcf8f9a20e684a60a65c7092e03
                                                                                                                                                                                                                                          • Instruction ID: fdca04bf25663439895bf8c196f2c14b852a70202da4179485de109e359b5960
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8565e1f0c62572a704c669222c54f745b2c78fcf8f9a20e684a60a65c7092e03
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37316D319096A086D7298A2850543FBFBE2DF97311F5894AFE8D15B382D7388946839A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: .qg
                                                                                                                                                                                                                                          • API String ID: 0-677383860
                                                                                                                                                                                                                                          • Opcode ID: d0fcf37da2aaffefbc289762087ce4023645970da64a562eb37ecee7b3ac715b
                                                                                                                                                                                                                                          • Instruction ID: 2478107b85bec5ea04d97e0001281ffabd2b778338291effa5682094572616fe
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0fcf37da2aaffefbc289762087ce4023645970da64a562eb37ecee7b3ac715b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6B2122267956014FE3498E6999D22EA77D3D7D6220F08EA3D82D4C3392E12CC80BA705
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: MVBY
                                                                                                                                                                                                                                          • API String ID: 0-4042508585
                                                                                                                                                                                                                                          • Opcode ID: 7755342021dc1e50964d88f504e0e8fbd2111fe185f7baf32a402f5a3ba0da03
                                                                                                                                                                                                                                          • Instruction ID: f1107e564cab7bf1d5c90ec0f6b3d94c7bfe2434a4045452f86534282f76f3f2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7755342021dc1e50964d88f504e0e8fbd2111fe185f7baf32a402f5a3ba0da03
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0521AD7251C2508ED728EF64C051AAFB6F2BBD2304F51886DC9E997221DA3889049B4A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: D]+\
                                                                                                                                                                                                                                          • API String ID: 0-1174097187
                                                                                                                                                                                                                                          • Opcode ID: e92174057f0895fe80b8147648d4f663309b5e75682ddf9aa59cc0c358ab6111
                                                                                                                                                                                                                                          • Instruction ID: a527843f7c6d39d42a0e76aaa3e64af9da3c8890365244888c69e1cdcc011a12
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e92174057f0895fe80b8147648d4f663309b5e75682ddf9aa59cc0c358ab6111
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8511E375A00124EFCB188F84DC409BEB7B1FF9A310F29012EE59267361C7399881CB98
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID: #"!
                                                                                                                                                                                                                                          • API String ID: 2994545307-536574057
                                                                                                                                                                                                                                          • Opcode ID: 876cce28b35acd0b57d76d15e59e1240e6ff718f32653bbe4975e84ef24d2d16
                                                                                                                                                                                                                                          • Instruction ID: cd1d4fa5a6d5aee14a5a1f3f5b9281daa537880ece2d81d772ce0bad76b54861
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 876cce28b35acd0b57d76d15e59e1240e6ff718f32653bbe4975e84ef24d2d16
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 06112674B54130EAD7258F08E8C067B7361EF92304F99442FD98527612C3694C12C79E
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: I^GD
                                                                                                                                                                                                                                          • API String ID: 0-1878234970
                                                                                                                                                                                                                                          • Opcode ID: 7b086f7fef59a0e027a80dd41fb79afe4a4b12b0e48b4c3565e8162069a0a408
                                                                                                                                                                                                                                          • Instruction ID: b89b783b849fb5f800db91fc1152f4c205c8b2509ccc9652bf891b79445c149b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7b086f7fef59a0e027a80dd41fb79afe4a4b12b0e48b4c3565e8162069a0a408
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E7F0B43050C7C04BEB029B3864216FBB7D0E757324F141E7CC4D6E3283C3389412860A
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID: }kg
                                                                                                                                                                                                                                          • API String ID: 0-4139213958
                                                                                                                                                                                                                                          • Opcode ID: 2c0e252928e5872d85f37575665bf770b898ed14bee6f7f219f34b7b7ce903ca
                                                                                                                                                                                                                                          • Instruction ID: f0e34db99ff4968b15449ff462c62fcfb2f1ded94150262fe49d3d6444fd96e4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2c0e252928e5872d85f37575665bf770b898ed14bee6f7f219f34b7b7ce903ca
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1AE092346482C04BE704CB289860467BBF1E78B228F142B2CD992D3791D320D8018B0D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: e7090ea34ac6b12813a2433899341d9b97ba95222487f940e755abaea178f4f5
                                                                                                                                                                                                                                          • Instruction ID: 51c1a6252e493b95e3c98cf47f07870d118ac6fb57f8262af15e9862afe7c1b7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e7090ea34ac6b12813a2433899341d9b97ba95222487f940e755abaea178f4f5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F22A131A0C7118BD725DF18D9806ABB3E1BFC4319F19893ED986A7385D738B8518B4B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                          • Opcode ID: 10b09c67160d74fe973a114dbc784eb5b8e7304f0297a8d09a9864bc7d4fc489
                                                                                                                                                                                                                                          • Instruction ID: 34470fdbb189725afc3e700a8bde0e0ec9e7749f31a553f79f6f092050d3f221
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 10b09c67160d74fe973a114dbc784eb5b8e7304f0297a8d09a9864bc7d4fc489
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 01D15C72B083105BD724CF24CC8166BB792EBC9314F1A6A2ED99553381D779EC06C79A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 14f9056f4c5a6b385e09d1041c33ae2c947402bc62dbcc82978c85a89889b36a
                                                                                                                                                                                                                                          • Instruction ID: 2abb1c9e4c507df68c196ebff39685f38affc042cff3308c947b34876c897c5a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14f9056f4c5a6b385e09d1041c33ae2c947402bc62dbcc82978c85a89889b36a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D022C6F0615B409FD365CF29C891B97BBE8FB4E304F00486EE5AE87351CB7525058BAA
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                          • Opcode ID: dd97d4c33bca4b8e78add7eafd7afc8d6d523fef664b3153f65230c71463556f
                                                                                                                                                                                                                                          • Instruction ID: 9c3641cae366a5f8b08393a179bb80b94902b3f4070d17dd0f3f7f14490260ca
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dd97d4c33bca4b8e78add7eafd7afc8d6d523fef664b3153f65230c71463556f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54B1F774A093009FD7288F14D881B7BB762EFA6328F26652DD1C613252C735DC96CB8E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                          • Opcode ID: 885c4efbbb9e64159742ab800893ef6f5335e38b3f659857567e771ff2df9372
                                                                                                                                                                                                                                          • Instruction ID: 3c80c2fb4178644cd7440de7c3e268878fad8d318a679a30644e484febefd96a
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 885c4efbbb9e64159742ab800893ef6f5335e38b3f659857567e771ff2df9372
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D9127356042019BD715DF2CC890A2BB3F2FF99710F19856EEA859B3A1DB35DC21C74A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                          • Opcode ID: 2902b0c281ba4d693f2617baec2ccc2622ffe231d38d61a72235831c590aa745
                                                                                                                                                                                                                                          • Instruction ID: 568f5669e048fcff2113547bc7cef721230b2bf445ca6562d71aca1d6c9b38f7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2902b0c281ba4d693f2617baec2ccc2622ffe231d38d61a72235831c590aa745
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A0718B31A042015BD7149F28DC51A3B73A2EF9E750F19953EE88687361DB38E855C78A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 458e749ca59ab89920782cd25cf10f42a6bfba4f8469eec1dbd298ba4cd8845f
                                                                                                                                                                                                                                          • Instruction ID: 4ecc5b067d9fa75bd97263e621182eacde3ea01dae41a833ec46b2c37d84569b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 458e749ca59ab89920782cd25cf10f42a6bfba4f8469eec1dbd298ba4cd8845f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E61FCB160C310CBD7149F18D85222BB3F1EF96324F588A6DE4D28B791E3788D45CB9A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: bfab155f09fe73a731e7bcb9fd6d35a467d83da56b015dbbb516beeaed379ed2
                                                                                                                                                                                                                                          • Instruction ID: 005ec5068d2ad2a12ab892b5cae41535a95bce5180fc9816dd56f3a7bfb5dab1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bfab155f09fe73a731e7bcb9fd6d35a467d83da56b015dbbb516beeaed379ed2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB519575A08304ABE710DF28DC84B7BB7A6EB8A300F15983DF58893241D779DD09D79A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 66005e03aa27836dd650f0e005e5dffc4785e5d69e6775a9d1cdd3b8174d98a4
                                                                                                                                                                                                                                          • Instruction ID: 9150d0f941fbdf8258f6ca472fc53c5e8d28733224733d753e598c910154a09b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 66005e03aa27836dd650f0e005e5dffc4785e5d69e6775a9d1cdd3b8174d98a4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E471E5317087604BC7249E2DA98022BB7D2AF85730F698B1EECF58B3D5D2389C55874B
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: b5de5fe10818bd081c045f2f72feef30805de65655a501e456dbeeccb69030bf
                                                                                                                                                                                                                                          • Instruction ID: 45821c036e835cf6da8ae56ea9d3604fa588e6dfa63f9076ccedc3b1d8b098a4
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b5de5fe10818bd081c045f2f72feef30805de65655a501e456dbeeccb69030bf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF4148B2A043045BE718AE14DC40B7BB795EFCA308F15183EF98593251D779EC09879A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 2309b2129719812af63d8438b1a5ecbc0309b185851f74802701dee54840390b
                                                                                                                                                                                                                                          • Instruction ID: 7b0a85920d90c3f6fbfe1a46f9fbd4616777d05728f6bdedd92568305783ed72
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2309b2129719812af63d8438b1a5ecbc0309b185851f74802701dee54840390b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AD416F216083618BDB29CA3964E127B7B92DF97364F48876DC4D68F3DAC22CC505C39A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5a9c263ec52d77fd7c2a5088dd199313b2c99a9bdb3e25d913d27fe764585634
                                                                                                                                                                                                                                          • Instruction ID: a10a9ace44cc20276a251417395e7061845d4154c0b41375cde5f303133b12a8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a9c263ec52d77fd7c2a5088dd199313b2c99a9bdb3e25d913d27fe764585634
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32410433E119188BEB14CE69DD443DA7393ABD8324F2ACA39DD54EB3C0DD39AD118684
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                          • Opcode ID: 93909e7b861c164faacf7429a02c5f49969147d997c4f70fb6adb48fbc3d5ec5
                                                                                                                                                                                                                                          • Instruction ID: 06f35b9f8222a1c7a2136048da360587426c84a327200a8c1a6c2b2bf15167cf
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 93909e7b861c164faacf7429a02c5f49969147d997c4f70fb6adb48fbc3d5ec5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F21D6B8B086D08BD324CB18D8417AFB7E2ABCA350F18997ED5C5E3385C6749845874A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                          • Opcode ID: df04eecf348f6ec08b4600dc175a6dbf643bcaa6174dfef0765524edbb6901e5
                                                                                                                                                                                                                                          • Instruction ID: 8e7edb28edaa743d1e8a2ca10ff073165bcc5d1f5d1422abfeafcfa1e8691f8d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: df04eecf348f6ec08b4600dc175a6dbf643bcaa6174dfef0765524edbb6901e5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 38113A7514C200ABDB158B14D851EBB7BA6EF49328F15052EE1C613223C33ADDA3CB9E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: dcdc94542ef3b7bfb0eebc177f98e44741ab56a92dbe6d81632f36d099ef8261
                                                                                                                                                                                                                                          • Instruction ID: ac4e4c7110d06ab024df55a5fde5a5183d459c2b3bfeb81cb117c0f377f141fc
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dcdc94542ef3b7bfb0eebc177f98e44741ab56a92dbe6d81632f36d099ef8261
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2111B63420C3408BD714CB14D491AABBBA19F8A338F25152ED5CA53212C739DC97CF8E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: ad94967aac5fbe54075480cd5b3cf2f0b4f335de3101cb2129af245e0c56d82d
                                                                                                                                                                                                                                          • Instruction ID: 898019802544eefba0f5fff70ddb6c7d25be2340c2c605c2c39b82dbbc86cf8b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ad94967aac5fbe54075480cd5b3cf2f0b4f335de3101cb2129af245e0c56d82d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 993185B89193808BE734CF55C851BABB7E2BFC9300F14982ED0C997391D77855098B1A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                          • Opcode ID: a4e34c78099cd0fb786861c4e9b67c7f0200c22a3c06f4e7790dfb8561bc14d1
                                                                                                                                                                                                                                          • Instruction ID: 718830ab9cefd92451f733bafe5385d49c8e0263c7cb65eddacdf53f8aeae9c9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a4e34c78099cd0fb786861c4e9b67c7f0200c22a3c06f4e7790dfb8561bc14d1
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E301FE74708300AFD3208B14D941BA7B7F5ABC6355F15552DD0C893213CA35D891CB5E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                          • Instruction ID: 5b2b74ac1a3ba5c45c454e7f1da22ae82971d98106045a86a0c66dac7f734a9c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1311E533A055D44EC3168D3C8400566BFE30EA7235F69939AF4F89B2D6D6268D8E8359
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 0cbefc0aaaae31065107afbd05f1856c50cdddf71bb63b496adc64cf0b6f71d7
                                                                                                                                                                                                                                          • Instruction ID: 152272b00c312c91414574f230f3ba22e0f118dcefba2f606aabb1c3d722775f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0cbefc0aaaae31065107afbd05f1856c50cdddf71bb63b496adc64cf0b6f71d7
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1601D8F170071147E7209E53A5C0737B2A86F81718F1A483EDC4867341DB7DEC68C69A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: InitializeThunk
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2994545307-0
                                                                                                                                                                                                                                          • Opcode ID: d99286f5bee5299aa67965cd096eea84c8504088a8c3adbbf6937f678f2e6c6e
                                                                                                                                                                                                                                          • Instruction ID: 35524161cfba80d1c3cdc7199ce4602e1dee8a575dc7be6b2fece3da34c89176
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d99286f5bee5299aa67965cd096eea84c8504088a8c3adbbf6937f678f2e6c6e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 410149746042109BEB24CB149D51B7B77E1EB8B325F2A183DE1C6A3193C624E8D1C70E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7d2bb327e109cc06b0f5bcee56e9a19d3659d92beffae06204f8a55db50f8f19
                                                                                                                                                                                                                                          • Instruction ID: c6917e7f57e7423663601ffabffa0dc2e4be31a6bfb33ddc875298ad7f9c3d88
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d2bb327e109cc06b0f5bcee56e9a19d3659d92beffae06204f8a55db50f8f19
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9DF0EC147982960BE318973864B5BFFA7D1D783728F541B3CC1D7D3693E6158803464D
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 6810b6d46a952c214fc29e8ff1f8a53579113133959a9dcb001a82a5e45cd878
                                                                                                                                                                                                                                          • Instruction ID: fb7f1b7316cbe5b4fc96c526ad714eb641262e3d4644acd51d98e3cb9073cb97
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6810b6d46a952c214fc29e8ff1f8a53579113133959a9dcb001a82a5e45cd878
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3D05BDEE8180847D69C9721FC1376AB265A39515CB19743E980FD3717D92CD255404D
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AllocString
                                                                                                                                                                                                                                          • String ID: !$*$*$*$/$0$6$9$P$Z$`$c$d$e$n$r
                                                                                                                                                                                                                                          • API String ID: 2525500382-3262402241
                                                                                                                                                                                                                                          • Opcode ID: cb4a5adb662cf75e44ad72f0b6ea7189be423dd3c01865b8ebb67128178dc031
                                                                                                                                                                                                                                          • Instruction ID: dddf787bba59d8c4edd24aeb07a3b0fdd7e4352279f3d81e3e267e0d9ab3230f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cb4a5adb662cf75e44ad72f0b6ea7189be423dd3c01865b8ebb67128178dc031
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1F61D32140CBC28AD322C67C884864FFFE15BE7224F184B9DE5F44B3E6C6A58546CB67
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                          • String ID: a$c$e$g$i$k$m$o$y${
                                                                                                                                                                                                                                          • API String ID: 2610073882-4285228952
                                                                                                                                                                                                                                          • Opcode ID: 09d63eaadca6f4b89d631470797b97cd6c8383af6786a790d5847a1899f96b37
                                                                                                                                                                                                                                          • Instruction ID: e40e0d38ba16d3728829d0489d928af8b97e0180d5aeebb0aaa979edfa8964cd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09d63eaadca6f4b89d631470797b97cd6c8383af6786a790d5847a1899f96b37
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7041297010C7C18EC3259B3C988824EBFD16B9A328F480B5DF0E98B3D2D6B58545C767
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Variant$ClearInit
                                                                                                                                                                                                                                          • String ID: a$c$e$g$i$k$m$o$y${
                                                                                                                                                                                                                                          • API String ID: 2610073882-4285228952
                                                                                                                                                                                                                                          • Opcode ID: 262b2ab90f2609da02b6e1de10f0e9f2ddd1c22704db85f28f298a0afd4d4ca6
                                                                                                                                                                                                                                          • Instruction ID: a0fd58e4d8ccd35e6e9a63c0debc485f416bf03bc3de50930b83af045deb2cf2
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 262b2ab90f2609da02b6e1de10f0e9f2ddd1c22704db85f28f298a0afd4d4ca6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2141573110C3C18EC3259B38948824BBFD16BE6328F584B5DE4E94B3E2D7B58506C767
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$Info
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 127012223-0
                                                                                                                                                                                                                                          • Opcode ID: 292373ea4972c0a3802265cb3aa6fd0417a6cb6d62cfcaa53c7d405762a08e74
                                                                                                                                                                                                                                          • Instruction ID: 08cc2c60df84699f1d06055ff691d039385af661a5d89ebb50c245d9f439e0ab
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 292373ea4972c0a3802265cb3aa6fd0417a6cb6d62cfcaa53c7d405762a08e74
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8771147290564A6BDF209EA49C81FEF7BFADF45710F9800E5F904A7291E734AC808792
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?), ref: 00AFFE70
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00AFFE9C
                                                                                                                                                                                                                                          • MultiByteToWideChar.KERNEL32(00000000,00000001,00000001,?,00000000,00000000), ref: 00AFFEDB
                                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32(?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00AFFEF8
                                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32(?,?,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00AFFF37
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00AFFF54
                                                                                                                                                                                                                                          • LCMapStringEx.KERNEL32(?,?,00000000,00000001,00000000,00000000,00000000,00000000,00000000), ref: 00AFFF96
                                                                                                                                                                                                                                          • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,?,?,00000000,00000000), ref: 00AFFFB9
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ByteCharMultiStringWide$__alloca_probe_16
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2040435927-0
                                                                                                                                                                                                                                          • Opcode ID: c00ad9dcf1c1d4ea7115ee6c39af440a0f82382f43338983fbea7ac422ff25c4
                                                                                                                                                                                                                                          • Instruction ID: 6a2c0913f178d73383f6674e1b502336b212490950b65186f4d4dd406cc2876b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c00ad9dcf1c1d4ea7115ee6c39af440a0f82382f43338983fbea7ac422ff25c4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 69518B7260021EAFEB205FA0CC45FBA7BB9EF41790F254439FA15EA1A0DB718D11CB60
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strrchr
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3213747228-0
                                                                                                                                                                                                                                          • Opcode ID: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                                                                                                                          • Instruction ID: b6c039fbda78fe0b138a1679667b06aa35cb1c57f8e218944b4a51c4e397efd6
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a643fc62b7b2457b9ae550856610bcc28d146668833daaf95fb6042a2f580310
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A7B14572A04356AFEB218F24CC81BBEBFE5EF55310F1481E5E954AB2C2E674D941C7A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00B00D77
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00B00D7F
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00B00E08
                                                                                                                                                                                                                                          • __IsNonwritableInCurrentImage.LIBCMT ref: 00B00E33
                                                                                                                                                                                                                                          • _ValidateLocalCookies.LIBCMT ref: 00B00E88
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                          • Opcode ID: c7db97aaca7ad4c4b895707f3fb29757684f10c7cee78c141011fd1efeee7892
                                                                                                                                                                                                                                          • Instruction ID: 9fb7d4e521b9d0155c589fb3ec49b1862bba151fa6e03e7860b93c6bec84b930
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c7db97aaca7ad4c4b895707f3fb29757684f10c7cee78c141011fd1efeee7892
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09419130E102189BCF10EF68C884B9EBFE5EF45314F1489E5E9156B2D2DB31A955CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleWindow.KERNEL32 ref: 00AF24DD
                                                                                                                                                                                                                                          • ShowWindow.USER32(00000000,00000000), ref: 00AF24E6
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00AF2524
                                                                                                                                                                                                                                            • Part of subcall function 00AFF11D: WaitForSingleObjectEx.KERNEL32(?,000000FF,00000000,?,?,?,00AF253A,?,?,00000000), ref: 00AFF129
                                                                                                                                                                                                                                            • Part of subcall function 00AFF11D: GetExitCodeThread.KERNEL32(?,00000000,?,?,00AF253A,?,?,00000000), ref: 00AFF142
                                                                                                                                                                                                                                            • Part of subcall function 00AFF11D: CloseHandle.KERNEL32(?,?,?,00AF253A,?,?,00000000), ref: 00AFF154
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF2567
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF2578
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF2589
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF259A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cpp_errorThrow_std::_$ThreadWindow$CloseCodeConsoleCurrentExitHandleObjectShowSingleWait
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3956949563-0
                                                                                                                                                                                                                                          • Opcode ID: 09a76226f8ac336fe21ca50960cf931aac3b685401566d746c272c019ba4422c
                                                                                                                                                                                                                                          • Instruction ID: 765b3cc732a2559fb98e787b6d8249da13600e82bc4074acced723e5397f7af8
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 09a76226f8ac336fe21ca50960cf931aac3b685401566d746c272c019ba4422c
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0F2167F1D4021D9BDF10AFD4DD06BEE7AB4AF04710F080165F6087B291E7B5A514CBA5
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,?,?,?,BB40E64E,?,00B0D01A,00AF1170,00AFAA08,?,?), ref: 00B0CFCC
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FreeLibrary
                                                                                                                                                                                                                                          • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                          • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                          • Opcode ID: 5747248309f45e620ae1bfb00086e07b83364e2bd3d28205a02aee182c65fbf8
                                                                                                                                                                                                                                          • Instruction ID: f128b98ebb6eb0e6a78309852128c470cf476331e6c2284fa2e67f3a46d44b0d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5747248309f45e620ae1bfb00086e07b83364e2bd3d28205a02aee182c65fbf8
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D821E731B41312ABC731AB65EC80A5A7FEADB517A0F2503A1F949A72D0DF70ED09C6D1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 00B00086
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetSystemTimePreciseAsFileTime), ref: 00B00094
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,GetTempPath2W), ref: 00B000A5
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressProc$HandleModule
                                                                                                                                                                                                                                          • String ID: GetSystemTimePreciseAsFileTime$GetTempPath2W$kernel32.dll
                                                                                                                                                                                                                                          • API String ID: 667068680-1047828073
                                                                                                                                                                                                                                          • Opcode ID: 46ddb9a949e7fa35ad87ecc706faf9ddd9696020f51fe70fd15999d74cc4167f
                                                                                                                                                                                                                                          • Instruction ID: 3aee59c75296ca079aed6affb38d14d7183b6e2fdb156a81569069dca59e72e7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 46ddb9a949e7fa35ad87ecc706faf9ddd9696020f51fe70fd15999d74cc4167f
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4D09271546220AB8331AFB8BD4988A3FE9FA09B113014192F949D3264DFB885538A94
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 5e0a5ba8c3fd713a0202b797cecfe9419c89fbdab153f57ee0dc100b8b108128
                                                                                                                                                                                                                                          • Instruction ID: 0fce3004f6e8082211060636c914b8303d972534ed5f500007b4c31f60e1d0da
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5e0a5ba8c3fd713a0202b797cecfe9419c89fbdab153f57ee0dc100b8b108128
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8BB1D371E04A49EFDB21DFA8D880BEDBBF1EF85304F5441D9E51197291CB71A981CBA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF9C97
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF9CA8
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF9CBC
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF9CDD
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF9CEE
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF9D06
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cpp_errorThrow_std::_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2134207285-0
                                                                                                                                                                                                                                          • Opcode ID: e6237ee9c22d16a9f5105c24c651196e7f45dd025fdbbc34c5cb3a3db8109e4d
                                                                                                                                                                                                                                          • Instruction ID: 6bdf29fae570235d1682402082cf6389c95e6632e775cb1128b50bf74d715375
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e6237ee9c22d16a9f5105c24c651196e7f45dd025fdbbc34c5cb3a3db8109e4d
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3B41B2B1900748CFDB309BA48A417BBB7F8AF45324F18062DF76A562E2D7716505CB62
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,?,00B0ACDE,00B00760,00AFB77F,BB40E64E,?,?,?,?,00B1BFCA,000000FF), ref: 00B0ACF5
                                                                                                                                                                                                                                          • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00B0AD03
                                                                                                                                                                                                                                          • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00B0AD1C
                                                                                                                                                                                                                                          • SetLastError.KERNEL32(00000000,?,00B0ACDE,00B00760,00AFB77F,BB40E64E,?,?,?,?,00B1BFCA,000000FF), ref: 00B0AD6E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3852720340-0
                                                                                                                                                                                                                                          • Opcode ID: 0991a6165c623d95df2752f446314cbd05f21d4b7ee80df87353de1524c182d9
                                                                                                                                                                                                                                          • Instruction ID: 87488e8f5757099b1201625938fd0af79e1fdc5ee86316f89adca647dffee3b7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0991a6165c623d95df2752f446314cbd05f21d4b7ee80df87353de1524c182d9
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5C01BC7220A715AEE7342A747C8986A3FC8EB01B7676007BAF620565E0EF154C83A281
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • type_info::operator==.LIBVCRUNTIME ref: 00B0B68D
                                                                                                                                                                                                                                          • CallUnexpected.LIBVCRUNTIME ref: 00B0B906
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CallUnexpectedtype_info::operator==
                                                                                                                                                                                                                                          • String ID: csm$csm$csm
                                                                                                                                                                                                                                          • API String ID: 2673424686-393685449
                                                                                                                                                                                                                                          • Opcode ID: f0c0108c6737958f0afea1650087c89081a06578856cfd6ef490eb0c9ca9c814
                                                                                                                                                                                                                                          • Instruction ID: e9daf76a2b9dcec6e9aee3efdd61742e8bba7553793f04ef3fc6074ad9551c80
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f0c0108c6737958f0afea1650087c89081a06578856cfd6ef490eb0c9ca9c814
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DAB12571800209EFCF29DFA4C881DAEBBF9EF54310F15859AE8116B292D731DA61DB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Ref_count_base::_Decref.LIBCPMT ref: 00AFBF44
                                                                                                                                                                                                                                          • std::_Ref_count_base::_Decref.LIBCPMT ref: 00AFC028
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DecrefRef_count_base::_std::_
                                                                                                                                                                                                                                          • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                          • API String ID: 1456557076-2671469338
                                                                                                                                                                                                                                          • Opcode ID: 322572af133e91acdbcbfaa97ea98876d6f146c3e1762e029eaf94632aedae60
                                                                                                                                                                                                                                          • Instruction ID: 25b3e30a9bd5bfaea646506356960313a61b3eb8db46d6b1df132c5c961699fb
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 322572af133e91acdbcbfaa97ea98876d6f146c3e1762e029eaf94632aedae60
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE41AD7491020DDFCF28DFA8CA459BEB7B5AF48300B58809DF649A7652C734EA05CB61
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,BB40E64E,?,?,00000000,00B1BE94,000000FF,?,00B05685,00B0556C,?,00B05721,00000000), ref: 00B055F9
                                                                                                                                                                                                                                          • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00B0560B
                                                                                                                                                                                                                                          • FreeLibrary.KERNEL32(00000000,?,?,00000000,00B1BE94,000000FF,?,00B05685,00B0556C,?,00B05721,00000000), ref: 00B0562D
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                          • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                          • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                          • Opcode ID: f1aba4b92928caa60985aa55f5cdf5bc42e94752c03eb207079b099ef36def44
                                                                                                                                                                                                                                          • Instruction ID: e2766b9db8d6e9a5233a61ff166348a18a552fa6db151bead0f42ac132b6d7bd
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1aba4b92928caa60985aa55f5cdf5bc42e94752c03eb207079b099ef36def44
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A018631A44A69EFDB229F54DC09FAEBBF8FB04B15F000965F811A36E0DF759905CA90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00B0D76F
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00B0D838
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00B0D89F
                                                                                                                                                                                                                                            • Part of subcall function 00B0BF11: HeapAlloc.KERNEL32(00000000,00000018,00000000,?,00AFA67D,00000018,?,00AF3D4A,00000018,00000000), ref: 00B0BF43
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00B0D8B2
                                                                                                                                                                                                                                          • __freea.LIBCMT ref: 00B0D8BF
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: __freea$__alloca_probe_16$AllocHeap
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1096550386-0
                                                                                                                                                                                                                                          • Opcode ID: 314719ca52a31c40a02d6eb090a0fa51b2ea9a863254c3039a1af985fd6b7b07
                                                                                                                                                                                                                                          • Instruction ID: 773937191fed03f376c64c8a222a8f000d73da2024b6b9f5b8f3140edae1914d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 314719ca52a31c40a02d6eb090a0fa51b2ea9a863254c3039a1af985fd6b7b07
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F4518F7260030AAFEB215FA4CC85EBB7EE9EF44760B1546A9FD04D72D1EB70DC1096A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00AFF005
                                                                                                                                                                                                                                          • AcquireSRWLockExclusive.KERNEL32(00AF8E38), ref: 00AFF024
                                                                                                                                                                                                                                          • AcquireSRWLockExclusive.KERNEL32(00AF8E38,00AFA2F0,?), ref: 00AFF052
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00AF8E38,00AFA2F0,?), ref: 00AFF0AD
                                                                                                                                                                                                                                          • TryAcquireSRWLockExclusive.KERNEL32(00AF8E38,00AFA2F0,?), ref: 00AFF0C4
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AcquireExclusiveLock$CurrentThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 66001078-0
                                                                                                                                                                                                                                          • Opcode ID: aef4d41f44eb33fc0cb5177dcfe8d33473bdc054a8751b9e9b70fcf5c0db6adf
                                                                                                                                                                                                                                          • Instruction ID: 3e1163e2c1fc78e9b43b12830b5257f5d1b9a5a2d2d3e700903ed1fe8b4fda39
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aef4d41f44eb33fc0cb5177dcfe8d33473bdc054a8751b9e9b70fcf5c0db6adf
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9841377150060EDFCB20DFA5C5819BAB3B5FF04311B104A3AF696D7652EB30E985CB55
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AF3CA5
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AF3CBF
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AF3CE0
                                                                                                                                                                                                                                          • __Getctype.LIBCPMT ref: 00AF3D92
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AF3DD8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~_$Getctype
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3087743877-0
                                                                                                                                                                                                                                          • Opcode ID: 816a32a021540f577b66813101cd3609e7a899cb2b36a5221f9c1d06290f24d2
                                                                                                                                                                                                                                          • Instruction ID: 758f4d800d22f6f241cb9c28426fdb0938c99770ec24e774937fed34929f8c4f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 816a32a021540f577b66813101cd3609e7a899cb2b36a5221f9c1d06290f24d2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 66415CB2D002188FCB20DF94D944BAEBBB1FF58720F148529E9196B391DB34AD45CF91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __EH_prolog3.LIBCMT ref: 00AFD4C9
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AFD4D3
                                                                                                                                                                                                                                          • int.LIBCPMT ref: 00AFD4EA
                                                                                                                                                                                                                                            • Part of subcall function 00AFC1E5: std::_Lockit::_Lockit.LIBCPMT ref: 00AFC1F6
                                                                                                                                                                                                                                            • Part of subcall function 00AFC1E5: std::_Lockit::~_Lockit.LIBCPMT ref: 00AFC210
                                                                                                                                                                                                                                          • codecvt.LIBCPMT ref: 00AFD50D
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AFD544
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Lockitstd::_$Lockit::_Lockit::~_$H_prolog3codecvt
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 3716348337-0
                                                                                                                                                                                                                                          • Opcode ID: 11a77e1584597c46cb72c105a33eea7cb939cb09e7bb2fd0daa81a06be1f5d66
                                                                                                                                                                                                                                          • Instruction ID: a31e61a6f09a682adaa7db5882f36b081e352c4f40300097b27eb5372cd0677c
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 11a77e1584597c46cb72c105a33eea7cb939cb09e7bb2fd0daa81a06be1f5d66
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D301C47290011D9FCF16EBE4CA55AFDBBB6AF84324F144509F619AB281CF749E01C781
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __EH_prolog3.LIBCMT ref: 00AFADDE
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AFADE9
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AFAE57
                                                                                                                                                                                                                                            • Part of subcall function 00AFACAA: std::locale::_Locimp::_Locimp.LIBCPMT ref: 00AFACC2
                                                                                                                                                                                                                                          • std::locale::_Setgloballocale.LIBCPMT ref: 00AFAE04
                                                                                                                                                                                                                                          • _Yarn.LIBCPMT ref: 00AFAE1A
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Lockitstd::_std::locale::_$H_prolog3LocimpLocimp::_Lockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1088826258-0
                                                                                                                                                                                                                                          • Opcode ID: 7208536c46aecdbd874202833c5a2ba54be9fc991ae4a782b0366a5ac5d1d8e2
                                                                                                                                                                                                                                          • Instruction ID: 620aadc4d634dd0c5db772a5662d2c1c6bf9b3dea3f77917d1cd368d97b895c1
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7208536c46aecdbd874202833c5a2ba54be9fc991ae4a782b0366a5ac5d1d8e2
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EB01B1B56002249FCB05FBA0D9519BD7BA1FF98750B040019FA0A57391CF345E83CB82
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: _strlen
                                                                                                                                                                                                                                          • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                          • API String ID: 4218353326-1866435925
                                                                                                                                                                                                                                          • Opcode ID: 8071a40db3cccc4a67e042650394503a84384e7a137e3acbd1d5d2f585579bc6
                                                                                                                                                                                                                                          • Instruction ID: b8671ed244a5bc96b6b9f0ce84f9403831f5b69a8f7d56841a463b05a4cdb74e
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8071a40db3cccc4a67e042650394503a84384e7a137e3acbd1d5d2f585579bc6
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 61F16E75A00218CFCB14DFA8C494BADBBF1FF88324F1942A9E915AB391D775AD41CB90
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000001E,00000000,00000000,?), ref: 0042846B
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                          • String ID: F_$G$rE
                                                                                                                                                                                                                                          • API String ID: 237503144-660961108
                                                                                                                                                                                                                                          • Opcode ID: f1ce4c99dfae7e1fa712e5bb761be120e16775f2929245c226ba3b30bfe50682
                                                                                                                                                                                                                                          • Instruction ID: 5bd656ceda4e220c54c027ba9d4c0afb54d02fb5a392a4f5fdf64161cfeee483
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f1ce4c99dfae7e1fa712e5bb761be120e16775f2929245c226ba3b30bfe50682
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6231ABB520D3508FD328CF65D99175FBBE2EBC5718F088A2CE5964B381C7B498068B4A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Ref_count_base::_Decref.LIBCPMT ref: 00AFB809
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: DecrefRef_count_base::_std::_
                                                                                                                                                                                                                                          • String ID: MOC$RCC$csm
                                                                                                                                                                                                                                          • API String ID: 1456557076-2671469338
                                                                                                                                                                                                                                          • Opcode ID: dc88745878b54296d4c220863200661694cb63abd7d0f6426f26286a67af9d1b
                                                                                                                                                                                                                                          • Instruction ID: 9e9346141ce869bfd7f555f98d6600ec25419819e81ec5221f706b975eb9fc43
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc88745878b54296d4c220863200661694cb63abd7d0f6426f26286a67af9d1b
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B121FF3582120DDFCB24AFE4C841ABAB7BCEF84360F14455EF61197690DB34AA41CAA0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00B169DC,00000000,?,00B2D2B0,?,?,?,00B16913,00000004,InitializeCriticalSectionEx,00B20D34,00B20D3C), ref: 00B1694D
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00B169DC,00000000,?,00B2D2B0,?,?,?,00B16913,00000004,InitializeCriticalSectionEx,00B20D34,00B20D3C,00000000,?,00B0BBBC), ref: 00B16957
                                                                                                                                                                                                                                          • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 00B1697F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                          • String ID: api-ms-
                                                                                                                                                                                                                                          • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                          • Opcode ID: 063ab4cad0408578957aefc971318741ecf8ee5b517d123eeba19bef0e700822
                                                                                                                                                                                                                                          • Instruction ID: 73bedeab8dcf795883717703a43004c8f2d4d341deb24495a8f5dd79f2d06d33
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 063ab4cad0408578957aefc971318741ecf8ee5b517d123eeba19bef0e700822
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 99E01230380248B7DF201B60EC46BAD3B99DB54BD1F640460F94CA84E0DB71DC919944
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetConsoleOutputCP.KERNEL32(BB40E64E,00000000,00000000,?), ref: 00B14001
                                                                                                                                                                                                                                            • Part of subcall function 00B0C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00B0D895,?,00000000,-00000008), ref: 00B0C082
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00B14253
                                                                                                                                                                                                                                          • WriteFile.KERNEL32(?,?,00000001,?,00000000), ref: 00B14299
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00B1433C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: FileWrite$ByteCharConsoleErrorLastMultiOutputWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2112829910-0
                                                                                                                                                                                                                                          • Opcode ID: 41efb2d68a1f62d1dca26da1fb5c350221c3e25cd35f1e867f1d79298c62966e
                                                                                                                                                                                                                                          • Instruction ID: 8174bf464697edb1ef663fc0e438d596defd3aebcde232d6c0a4dbbb754e851f
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41efb2d68a1f62d1dca26da1fb5c350221c3e25cd35f1e867f1d79298c62966e
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 50D169B5D002589FCB15CFA8D880AEDBBF5FF09314F6845AAE525EB351D730A982CB50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: AdjustPointer
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1740715915-0
                                                                                                                                                                                                                                          • Opcode ID: a175c6b2012d1d8bc90afee1cbaeae5cdde310a0edaf6a3b7c8d0b6c77a9d780
                                                                                                                                                                                                                                          • Instruction ID: f58c401774273951d38b93b19be1933074de1c20b598d0fbcf1f22fe1de15ed7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a175c6b2012d1d8bc90afee1cbaeae5cdde310a0edaf6a3b7c8d0b6c77a9d780
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F51D072A04606AFDB299F50D991FBABBE4EF00710F2441ADF906572E1E731ED80CB94
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00AF72C5
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF7395
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF73A3
                                                                                                                                                                                                                                          • std::_Throw_Cpp_error.LIBCPMT ref: 00AF73B1
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Cpp_errorThrow_std::_$CurrentThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2261580123-0
                                                                                                                                                                                                                                          • Opcode ID: bd087d07a01171cf1a957864dd02381b6e6aca886dd0f582fdd0511ed2d61f7a
                                                                                                                                                                                                                                          • Instruction ID: 8de56c78e9635646a2d2cba45f0eeec81517da6d987564820373b9cdfa9e4056
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: bd087d07a01171cf1a957864dd02381b6e6aca886dd0f582fdd0511ed2d61f7a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4A41E5B190430DDBDB20EBA4C94177EB7B5BF44320F144639FA568B691EB34E815CB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B0C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00B0D895,?,00000000,-00000008), ref: 00B0C082
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00B11E2A
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00B11E31
                                                                                                                                                                                                                                          • GetLastError.KERNEL32 ref: 00B11E6B
                                                                                                                                                                                                                                          • __dosmaperr.LIBCMT ref: 00B11E72
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 1913693674-0
                                                                                                                                                                                                                                          • Opcode ID: de66dbea359a6fbd597b07b89e77d97c299a414e050104f5f781cf898fcb1b02
                                                                                                                                                                                                                                          • Instruction ID: ec369df68fe0c2f9a8ab6a02a2cdc47555baeb6fc662ceea5273cad6659a2ce9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: de66dbea359a6fbd597b07b89e77d97c299a414e050104f5f781cf898fcb1b02
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DB21DA72604615AFDB20AFA9D8808ABBBEDFF003647508999FE15D7151DB30EC91C790
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                                          • Opcode ID: 7f35e0816e392163fdda5f67e9d1df99fa233976628dea6cff61ae211fcb823a
                                                                                                                                                                                                                                          • Instruction ID: 26f4a5b61b09f78186b1d485c8e6d1a201dbb681b6368dd117f6c098ac7a3220
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f35e0816e392163fdda5f67e9d1df99fa233976628dea6cff61ae211fcb823a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 14219D71604215AFEB31AF658D8996ABFE8FF40364B108599F85A972D1EF30EC4487A0
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetEnvironmentStringsW.KERNEL32 ref: 00B131C6
                                                                                                                                                                                                                                            • Part of subcall function 00B0C021: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,00B0D895,?,00000000,-00000008), ref: 00B0C082
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B131FE
                                                                                                                                                                                                                                          • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00B1321E
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 158306478-0
                                                                                                                                                                                                                                          • Opcode ID: aed3f583f2edc55eaa6a9cd207a6054a7687320e04c786bb3dcbb23996d66cc5
                                                                                                                                                                                                                                          • Instruction ID: 2dfd0da7df54c30073660dfca98a006503e803329888f4b18bfe0a4817e787af
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: aed3f583f2edc55eaa6a9cd207a6054a7687320e04c786bb3dcbb23996d66cc5
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F711ADB1501115BEA6223BB59C8ACEF6EDCDE86B9475009A4FA0592140FF749F8181B1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,00000000,?,00B1A2EF,00000000,00000001,00000000,?,?,00B14390,?,00000000,00000000), ref: 00B1ADB7
                                                                                                                                                                                                                                          • GetLastError.KERNEL32(?,00B1A2EF,00000000,00000001,00000000,?,?,00B14390,?,00000000,00000000,?,?,?,00B13CD6,00000000), ref: 00B1ADC3
                                                                                                                                                                                                                                            • Part of subcall function 00B1AE20: CloseHandle.KERNEL32(FFFFFFFE,00B1ADD3,?,00B1A2EF,00000000,00000001,00000000,?,?,00B14390,?,00000000,00000000,?,?), ref: 00B1AE30
                                                                                                                                                                                                                                          • ___initconout.LIBCMT ref: 00B1ADD3
                                                                                                                                                                                                                                            • Part of subcall function 00B1ADF5: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,00B1AD91,00B1A2DC,?,?,00B14390,?,00000000,00000000,?), ref: 00B1AE08
                                                                                                                                                                                                                                          • WriteConsoleW.KERNEL32(00000000,?,00000000,00000000,?,00B1A2EF,00000000,00000001,00000000,?,?,00B14390,?,00000000,00000000,?), ref: 00B1ADE8
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2744216297-0
                                                                                                                                                                                                                                          • Opcode ID: 59405f7a9e99dd4b2a23f651160082675c92263fa1dd2157e26dcbae97af288a
                                                                                                                                                                                                                                          • Instruction ID: 82d4738484fe7afe51e5be0587fe8ee51259ef67b0c214262e96e5037cb98fd7
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 59405f7a9e99dd4b2a23f651160082675c92263fa1dd2157e26dcbae97af288a
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EBF01C36501118BBCF322FD5EC089DA3F66FF087B1B504061FA0886130DF329CA1AB91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00B00507
                                                                                                                                                                                                                                          • GetCurrentThreadId.KERNEL32 ref: 00B00516
                                                                                                                                                                                                                                          • GetCurrentProcessId.KERNEL32 ref: 00B0051F
                                                                                                                                                                                                                                          • QueryPerformanceCounter.KERNEL32(?), ref: 00B0052C
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                                          • API String ID: 2933794660-0
                                                                                                                                                                                                                                          • Opcode ID: f01b7cc8fb23ed2ddc0a33628b6ad7d742efa16a9722243eb1cc368b42f87a85
                                                                                                                                                                                                                                          • Instruction ID: d4f5f6be5afdf136459d02cdf2d2e03cb98b71bf611770c7f25c47ed500a6974
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f01b7cc8fb23ed2ddc0a33628b6ad7d742efa16a9722243eb1cc368b42f87a85
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 85F06274D1020DEBCB10EFB4DA4999EBBF4FF1C200B9149A5E412E7114EB30AB459B50
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,00000009,00000000,00000000,?), ref: 00428C06
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                          • String ID: w${y
                                                                                                                                                                                                                                          • API String ID: 237503144-4287220308
                                                                                                                                                                                                                                          • Opcode ID: 4c2a1f90097c24bef0d4c1f97d8d8bac896b712e4a17a7f0d88e918e43a00912
                                                                                                                                                                                                                                          • Instruction ID: 15914a7c29113598c32f40c9e19fdd9eb769565e280641073aa5d13e0b81bd31
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4c2a1f90097c24bef0d4c1f97d8d8bac896b712e4a17a7f0d88e918e43a00912
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7416C767497118BD3208F68BC8176FB7D1EBC1310F25453EE899C7280EE79D90A479A
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • Concurrency::details::_Release_chore.LIBCPMT ref: 00AF7526
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00AF7561
                                                                                                                                                                                                                                            • Part of subcall function 00AFAF37: CreateThreadpoolWork.KERNEL32(00AFB060,00AF8A2A,00000000), ref: 00AFAF46
                                                                                                                                                                                                                                            • Part of subcall function 00AFAF37: Concurrency::details::_Reschedule_chore.LIBCPMT ref: 00AFAF53
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: Concurrency::details::_$CreateRelease_choreReschedule_choreThreadpoolWork___std_exception_copy
                                                                                                                                                                                                                                          • String ID: Fail to schedule the chore!
                                                                                                                                                                                                                                          • API String ID: 3683891980-3313369819
                                                                                                                                                                                                                                          • Opcode ID: 849f6bdcf598bef03304bb5e51af8c9a918dab824b1fcf118214d996e86cc107
                                                                                                                                                                                                                                          • Instruction ID: 73ff52a3daf08e7b62b5f4a0922dd8c64094a3e29e2be0c086a72bbd444cc7b9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 849f6bdcf598bef03304bb5e51af8c9a918dab824b1fcf118214d996e86cc107
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96519AB19012189FCB11EF94D844BBEBBB1FF08314F144129F919AB391DB75AA05CF91
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • EncodePointer.KERNEL32(00000000,00000000,00000000,?,?,?,?,?,?,00B0B893,?,?,00000000,00000000,00000000,?), ref: 00B0B9B7
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EncodePointer
                                                                                                                                                                                                                                          • String ID: MOC$RCC
                                                                                                                                                                                                                                          • API String ID: 2118026453-2084237596
                                                                                                                                                                                                                                          • Opcode ID: 473b27bdf4bc262935e277734c9a50d01b7b42d7e39b27caaedfde73221fb503
                                                                                                                                                                                                                                          • Instruction ID: 96cd0183016edc4a0f16059e7cd1a9bc203388d400cbb735f39fd13615491e39
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 473b27bdf4bc262935e277734c9a50d01b7b42d7e39b27caaedfde73221fb503
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FF413672A00209AFCF15DF98CC81EAEBFB5FF48300F198199FA14A72A2D7359950DB51
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • std::_Lockit::_Lockit.LIBCPMT ref: 00AF3EC6
                                                                                                                                                                                                                                          • std::_Lockit::~_Lockit.LIBCPMT ref: 00AF4002
                                                                                                                                                                                                                                            • Part of subcall function 00AFABC5: _Yarn.LIBCPMT ref: 00AFABE5
                                                                                                                                                                                                                                            • Part of subcall function 00AFABC5: _Yarn.LIBCPMT ref: 00AFAC09
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: LockitYarnstd::_$Lockit::_Lockit::~_
                                                                                                                                                                                                                                          • String ID: bad locale name
                                                                                                                                                                                                                                          • API String ID: 2070049627-1405518554
                                                                                                                                                                                                                                          • Opcode ID: e600abbcf7bae4abf7241595f5ad371c89afddec193707993087629b3b155ab4
                                                                                                                                                                                                                                          • Instruction ID: 9c096a05d6de0f2e5e5c8c19266722ad5fe8dcc05d2c54ab6db24c13c59aa335
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e600abbcf7bae4abf7241595f5ad371c89afddec193707993087629b3b155ab4
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A541A2F1A007459BEB10DF69C805B6BBBF8BF04714F044628E5499B781E77AE518CBE1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___except_validate_context_record.LIBVCRUNTIME ref: 00B0B475
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___except_validate_context_record
                                                                                                                                                                                                                                          • String ID: csm$csm
                                                                                                                                                                                                                                          • API String ID: 3493665558-3733052814
                                                                                                                                                                                                                                          • Opcode ID: 507c2daa61c23ab85a8b105b60c1f1788e2668baf0c3ab5cd89bd93aac28a879
                                                                                                                                                                                                                                          • Instruction ID: 209e286b9d493a7b91bd6e2996598642437c040d599c87671375462c9581f40d
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 507c2daa61c23ab85a8b105b60c1f1788e2668baf0c3ab5cd89bd93aac28a879
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5631A172410219EFCF269F50CC51CAA7FA6EB18315B1846DAF9544A2A2C332DEA1DB81
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • __alloca_probe_16.LIBCMT ref: 00AFB8B9
                                                                                                                                                                                                                                          • RaiseException.KERNEL32(?,?,?,?,?), ref: 00AFB8DE
                                                                                                                                                                                                                                            • Part of subcall function 00B0060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,00AFF354,00000000,?,?,?,00AFF354,00AF3D4A,00B2759C,00AF3D4A), ref: 00B0066D
                                                                                                                                                                                                                                            • Part of subcall function 00B08353: IsProcessorFeaturePresent.KERNEL32(00000017,00B0378B,?,?,?,?,00000000,?,?,?,00AFB5AC,00AFB4E0,00000000,?,?,00AFB4E0), ref: 00B0836F
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise$FeaturePresentProcessor__alloca_probe_16
                                                                                                                                                                                                                                          • String ID: csm
                                                                                                                                                                                                                                          • API String ID: 1924019822-1018135373
                                                                                                                                                                                                                                          • Opcode ID: a7298c4cf26430d513022681f5716814f75d65daa9ae89d381900abd81a10446
                                                                                                                                                                                                                                          • Instruction ID: 3b8fecba60c3d8539a36efa00792549fa7b9161d9efb8c330ab7d7bde0395762
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7298c4cf26430d513022681f5716814f75d65daa9ae89d381900abd81a10446
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D9214531E2021CEBCF24DFD9D945ABEB7B9AF84750F180419F606AB250CB70AD45CBA1
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • RtlExpandEnvironmentStrings.NTDLL(00000000,?,0000000E,00000000,00000000), ref: 00423108
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737895180.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_400000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: EnvironmentExpandStrings
                                                                                                                                                                                                                                          • String ID: fk&,$jk&,
                                                                                                                                                                                                                                          • API String ID: 237503144-1303170083
                                                                                                                                                                                                                                          • Opcode ID: 44ff3911efd333fc3ee3f7bfdc9ec8d6fac3558c98616d764f91e1e6d4c19134
                                                                                                                                                                                                                                          • Instruction ID: c770f829dce2bd5a4f65e039cff7956c7abee7ac5692e81afd1c73524adf907b
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 44ff3911efd333fc3ee3f7bfdc9ec8d6fac3558c98616d764f91e1e6d4c19134
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B121C13524C3509BE314CF25D881B5F7BA1EBC1714F24CA2CE4D59B6C1DBB9890ACB96
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00AF2673
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ___std_exception_copy
                                                                                                                                                                                                                                          • String ID: bad array new length$ios_base::badbit set
                                                                                                                                                                                                                                          • API String ID: 2659868963-1158432155
                                                                                                                                                                                                                                          • Opcode ID: 8c784e51d394c0edbc5dac11fa9e840a05084b7274ab05c276cdfa2915c8b1b0
                                                                                                                                                                                                                                          • Instruction ID: 6889cb0736b0b1b90b39c7ef4eb324d1486b110c8dda68201d5ce3dd9e19ad44
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8c784e51d394c0edbc5dac11fa9e840a05084b7274ab05c276cdfa2915c8b1b0
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9701BCF2614304ABDB04AF28D856B6ABBE4EF08318F4189ACF45DCB341D775E848CB81
                                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                                            • Part of subcall function 00B0060C: RaiseException.KERNEL32(E06D7363,00000001,00000003,00AFF354,00000000,?,?,?,00AFF354,00AF3D4A,00B2759C,00AF3D4A), ref: 00B0066D
                                                                                                                                                                                                                                          • ___std_exception_copy.LIBVCRUNTIME ref: 00AF2673
                                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                                          • Source File: 00000002.00000002.1737952646.0000000000AF1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00AF0000, based on PE: true
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737940036.0000000000AF0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737973499.0000000000B1D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737987766.0000000000B2A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1737999730.0000000000B2F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738011418.0000000000B32000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          • Associated: 00000002.00000002.1738038023.0000000000B7E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                          • Snapshot File: hcaresult_2_2_af0000_Script.jbxd
                                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                                          • API ID: ExceptionRaise___std_exception_copy
                                                                                                                                                                                                                                          • String ID: bad array new length$ios_base::badbit set
                                                                                                                                                                                                                                          • API String ID: 3109751735-1158432155
                                                                                                                                                                                                                                          • Opcode ID: d1464c8679519f1ff76141e63537c9345d26f63cba690b9ba3b6dc76a54ba965
                                                                                                                                                                                                                                          • Instruction ID: 9b44283b77d0c54e4365400f313406439f681624fd5b71afc6af70cc038d04f9
                                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d1464c8679519f1ff76141e63537c9345d26f63cba690b9ba3b6dc76a54ba965
                                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1F0F8F2614310ABD700AF18D84A747BBE4EB59718F418C9CF5989B350D7B5D448CB92